Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://palmetttostatearmory.com

Overview

General Information

Sample URL:http://palmetttostatearmory.com
Analysis ID:1526116
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden URLs
Detected suspicious crossdomain redirect
Found iframes
HTML page contains hidden javascript code
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2276,i,16591953224321068947,16595135073753023384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://palmetttostatearmory.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlHTTP Parser: https://palmettostatearmory.com/checkout/cart/add/uenc/aHR0cHM6Ly9wYWxtZXR0b3N0YXRlYXJtb3J5LmNvbS8_YXZhZD0xMjgyOTlfYzNjODIwYTFkJnV0bV9zb3VyY2U9QXZhbnRsaW5rJnV0bV9tZWRpdW09UmVmZXJyYWwmdXRtX2NhbXBhaWduPW1s/product/107796/
Source: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml#store.menuHTTP Parser: https://palmettostatearmory.com/checkout/cart/add/uenc/aHR0cHM6Ly9wYWxtZXR0b3N0YXRlYXJtb3J5LmNvbS8_YXZhZD0xMjgyOTlfYzNjODIwYTFkJnV0bV9zb3VyY2U9QXZhbnRsaW5rJnV0bV9tZWRpdW09UmVmZXJyYWwmdXRtX2NhbXBhaWduPW1s/product/107796/
Source: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WQJKQBP
Source: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml#store.menuHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WQJKQBP
Source: https://palmettostatearmory.com/daily-deals-new.htmlHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WQJKQBP
Source: https://palmettostatearmory.com/help-center/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://r.redirekted.com/redirect?redirect_id=58ee6a9119a4c79e9b278d68614ed1c6&request_id=4a1afe1c4eab7ea1435207957e94ec75HTTP Parser: No favicon
Source: https://palmettostatearmory.com/help-center/HTTP Parser: No favicon
Source: https://palmettostatearmory.com/help-center/HTTP Parser: No favicon
Source: https://palmettostatearmory.com/customer/account/login/HTTP Parser: No favicon
Source: https://palmettostatearmory.com/daily-deals-new.htmlHTTP Parser: No favicon
Source: https://palmettostatearmory.com/help-center/HTTP Parser: No favicon
Source: https://palmettostatearmory.com/customer/account/login/HTTP Parser: No favicon
Source: https://palmettostatearmory.com/daily-deals-new.htmlHTTP Parser: No favicon
Source: https://palmettostatearmory.com/help-center/HTTP Parser: No favicon
Source: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlHTTP Parser: No <meta name="author".. found
Source: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml#store.menuHTTP Parser: No <meta name="author".. found
Source: https://palmettostatearmory.com/daily-deals-new.htmlHTTP Parser: No <meta name="author".. found
Source: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlHTTP Parser: No <meta name="copyright".. found
Source: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml#store.menuHTTP Parser: No <meta name="copyright".. found
Source: https://palmettostatearmory.com/daily-deals-new.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49799 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50003 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50235 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.swagbucks.com to https://www.avantlink.com/click.php?tt=ml&ti=793757&pw=128299&ctc=1768289740&afsrc=1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: classic.avantlink.com to https://ammo.palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=avantlink&utm_medium=referral&utm_campaign=ml
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49799 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /redirect?redirect_id=58ee6a9119a4c79e9b278d68614ed1c6&request_id=4a1afe1c4eab7ea1435207957e94ec75 HTTP/1.1Host: r.redirekted.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/adren.css?n=3705915159 HTTP/1.1Host: r.redirekted.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://r.redirekted.com/redirect?redirect_id=58ee6a9119a4c79e9b278d68614ed1c6&request_id=4a1afe1c4eab7ea1435207957e94ec75Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/adren.min.js?n=3705915159 HTTP/1.1Host: r.redirekted.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://r.redirekted.com/redirect?redirect_id=58ee6a9119a4c79e9b278d68614ed1c6&request_id=4a1afe1c4eab7ea1435207957e94ec75Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /go?e=04mWWSFWwxQsbHaCeHFq70aqaxwX7HGCdHPqsk3FzbRsmEQM9IFA94KWw0wXYEQL59Gr8RFWzZ2XbLFLdHPCWkKW9xGs2kaL-uvWxclB4Wzs2WFL-AaXW1aqajQsbjKL59QDbkapeb0X78yCmfmKY13FjOzsyDUL8IvWxyaC9AHVbDTLmLUF-ZmC99SA781K-ElXSglpafHA3uUnefwVt1KL8OJsmqFB-ulV9flp4Z2X7D3LetFs9fFWvVTsyVPLdHPAXclFj5QAu1aF1f0KWk3B4tHr_03B04QBb5KWjWJr_VPn1pKrtgvV HTTP/1.1Host: r.redirekted.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://r.redirekted.com/redirect?redirect_id=58ee6a9119a4c79e9b278d68614ed1c6&request_id=4a1afe1c4eab7ea1435207957e94ec75Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/adren.min.js?n=3705915159 HTTP/1.1Host: r.redirekted.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cashback-redirect?merchant=21310&cmp=1200&cxid=21310&page=286&category=0&aff_sid=j3BvtxsmImM0LKqRAQXa8IA3AlE0V2V5HwqaxQA-N2E08QCTcFLbI0AmEUF8AaXu5KWjy0AmWlF8WJFtEQF HTTP/1.1Host: www.swagbucks.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://r.redirekted.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /g/shopredir?merchant=21310&drctLink=3&cmp=1200&cxid=21310&aff_sid=j3BvtxsmImM0LKqRAQXa8IA3AlE0V2V5HwqaxQA-N2E08QCTcFLbI0AmEUF8AaXu5KWjy0AmWlF8WJFtEQF HTTP/1.1Host: www.swagbucks.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.swagbucks.com/cashback-redirect?merchant=21310&cmp=1200&cxid=21310&page=286&category=0&aff_sid=j3BvtxsmImM0LKqRAQXa8IA3AlE0V2V5HwqaxQA-N2E08QCTcFLbI0AmEUF8AaXu5KWjy0AmWlF8WJFtEQFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=OyB7gAI09QiqV5cIn4xVUXEJArr+G4fYYNKEZImnCfaEHQ8IBmZGQIHVcgZbnYGWWDrulTc0NcvTv63z/T2Hv4tP6Wk3lrF4E5dPnbYiStQLCBjZ+NwdoN66g6dX; AWSALBCORS=OyB7gAI09QiqV5cIn4xVUXEJArr+G4fYYNKEZImnCfaEHQ8IBmZGQIHVcgZbnYGWWDrulTc0NcvTv63z/T2Hv4tP6Wk3lrF4E5dPnbYiStQLCBjZ+NwdoN66g6dX; proson=PV-IgGcAJCI
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /click.php?tt=ml&ti=793757&pw=128299&ctc=1768289740&afsrc=1 HTTP/1.1Host: www.avantlink.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.swagbucks.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /click.php?tt=ml&ti=793757&pw=128299&ctc=1768289740&afsrc=1 HTTP/1.1Host: classic.avantlink.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.swagbucks.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml HTTP/1.1Host: ammo.palmettostatearmory.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.swagbucks.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.swagbucks.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/mage/calendar.css HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/css/styles-m.css HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/css/styles-l.css HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/Amasty_Base/vendor/slick/amslick.min.css HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/requirejs/require.js HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/Magento_QuickCheckout/js/disabled.js HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/mage/requirejs/mixins.js HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/requirejs-config.js HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/Smile_ElasticsuiteTracker/js/tracking.js HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/fonts/PSA-icons/PSA-icons.woff HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://palmettostatearmory.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/fonts/Blank-Theme-Icons/Blank-Theme-Icons.woff HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://palmettostatearmory.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/fonts/PSA-icons/PSA-icons.woff2 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://palmettostatearmory.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/fonts/Blank-Theme-Icons/Blank-Theme-Icons.woff2 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://palmettostatearmory.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/banners/cms-banners/hero-banners/PSA-HomeHero-1-DDShotguns.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/banners/cms-banners/three-column-small/sabre_wood1_3col.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/banners/cms-banners/three-column-small/hrarms_retro_3col.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/banners/cms-banners/three-column-small/jakl_wood_3col.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/logo/websites/1/PSA_Homepage_Logo-1.png HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/banners/1x1_block_banners/1x1_aacammo_7242.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/mage/polyfill.js HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/banners/1x1_block_banners/knives-hp-1x1.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /seals/black-seal-200-42-whitetxt-bbb-34084856.png HTTP/1.1Host: seal-columbia.bbb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/banners/1x1_block_banners/spring_clearance1_1x1.jpg?123 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/banners/1x1_block_banners/1x1_promotions_23.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/banners/1x1_block_banners/1x1_gunsmithing.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/banners/1x1_block_banners/1x1_knife.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/banners/1x1_block_banners/1x1_reloading.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/banners/1x1_block_banners/1x1_ar15_parts_fs.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /seals/black-seal-200-42-whitetxt-bbb-34084856.png HTTP/1.1Host: seal-columbia.bbb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/optics/optics-reddot-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/optics/optics-holo-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/optics/optics-rifle-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/optics/optics-mounts-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/optics/optics-ar-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/optics/optics-thermal-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/guns/gun-handgun-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/guns/gun-revolver-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/guns/gun-9mm-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/guns/gun-1911-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/e/x/exothermic-technologies-pulsefire-ubf-underbarrel-flamethrower_-black.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/optics/optics-reddot-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/optics/optics-holo-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/optics/optics-rifle-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/optics/optics-ar-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/5/1/51655142547-3a.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/optics/optics-mounts-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /i?e=pv&page=AR-15%20Parts%2C%20Bulk%20Ammo%2C%20Guns%2C%20Bulk%20Mags%2C%20Optics%20%7C%20Palmetto%20State%20Armory&se_va=sMoPikenXdbd2OOerHdYqsvHoZrRC9QnhOgmHVUZ&cx=eyJwdl91dWlkIjo5MjMwNTIyOCwicGl4ZWxfaWQiOiJhNDNlYjUwZi1hNzljLTQ0MDAtYjRmNy1lOWFhNzIxMDEwOGYifQ&dtm=1728062509396&tid=237985&vp=1280x907&ds=1311x13657&vid=1&duid=f1b9b0736c34a0b5&p=web&tv=js-0.13.2&fp=588955988&aid=onsite_v2&lang=en-US&cs=UTF-8&tz=America%2FHavana&refr=https%3A%2F%2Fwww.swagbucks.com%2F&f_pdf=1&f_qt=0&f_realp=0&f_wma=0&f_dir=0&f_fla=0&f_java=0&f_gears=0&f_ag=0&res=1280x1024&cd=24&cookie=1&url=https%3A%2F%2Fpalmettostatearmory.com%2F%3Favad%3D128299_c3c820a1d%26utm_source%3DAvantlink%26utm_medium%3DReferral%26utm_campaign%3Dml HTTP/1.1Host: p.yotpo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/7/a/7a4a0012_1.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/h/r/hr51655160298b-2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/7af8331bf1196ca28793bd1e8f6ecc7b/m/f/mfg-5165450299.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/5/1/51655109815.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/r/k/rk0151655135886_040423_1.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/optics/optics-thermal-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/guns/gun-handgun-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/152980d312fe5b5cdae0fdd9913a70b7/a/a/aac45fmj1-250p_072023_2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/guns/gun-revolver-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/guns/gun-9mm-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/e/x/exothermic-technologies-pulsefire-ubf-underbarrel-flamethrower_-black.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/guns/gun-1911-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/s/p/springfield-xdm-elite-compact-10mm-pistol-with-hex-dragonfly_-black.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/css/print.css HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i?e=pv&page=AR-15%20Parts%2C%20Bulk%20Ammo%2C%20Guns%2C%20Bulk%20Mags%2C%20Optics%20%7C%20Palmetto%20State%20Armory&se_va=sMoPikenXdbd2OOerHdYqsvHoZrRC9QnhOgmHVUZ&cx=eyJwdl91dWlkIjo5MjMwNTIyOCwicGl4ZWxfaWQiOiJhNDNlYjUwZi1hNzljLTQ0MDAtYjRmNy1lOWFhNzIxMDEwOGYifQ&dtm=1728062509396&tid=237985&vp=1280x907&ds=1311x13657&vid=1&duid=f1b9b0736c34a0b5&p=web&tv=js-0.13.2&fp=588955988&aid=onsite_v2&lang=en-US&cs=UTF-8&tz=America%2FHavana&refr=https%3A%2F%2Fwww.swagbucks.com%2F&f_pdf=1&f_qt=0&f_realp=0&f_wma=0&f_dir=0&f_fla=0&f_java=0&f_gears=0&f_ag=0&res=1280x1024&cd=24&cookie=1&url=https%3A%2F%2Fpalmettostatearmory.com%2F%3Favad%3D128299_c3c820a1d%26utm_source%3DAvantlink%26utm_medium%3DReferral%26utm_campaign%3Dml HTTP/1.1Host: p.yotpo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pixel=316c7f59-a059-4cdf-4712-b7ce6856b477
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/7/a/7a4a0012_1.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/5/1/51655142547-3a.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/h/r/hr51655160298b-2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/7af8331bf1196ca28793bd1e8f6ecc7b/m/f/mfg-5165450299.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/5/1/51655109815.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/r/k/rk0151655135886_040423_1.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/favicon/default/psa_trans_white.ico HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/s/p/springfield-xdm-elite-compact-10mm-pistol-with-hex-dragonfly_-black.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/catalog/product/cache/152980d312fe5b5cdae0fdd9913a70b7/a/a/aac45fmj1-250p_072023_2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/favicon/default/psa_trans_white.ico HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /help-center/ HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /help-center/ HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cd6d9f688fe5e7c HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/help-center/?__cf_chl_rt_tk=ATsf8HqapfWaVgI_UG48AD99eVf4dgW7PlEB1sV3G3U-1728062518-0.0.1.1-6377Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cd6d9f688fe5e7c HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://palmettostatearmory.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/help-center/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1116783426:1728059342:DmzoxJtbu98SX2qB0UEmy4L9tQk6DGnESN-fzp2OM6g/8cd6d9f688fe5e7c/94f42cb28cd3d4d HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/m1rta/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd6da076df30fa5&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/m1rta/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/m1rta/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/help-center/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd6da076df30fa5&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /help-center/ HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cd6da17e8f48c06 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/help-center/?__cf_chl_rt_tk=vYFkOxqL9nmVheSoZSXNUvvIu0wesuLnBbGhsIRqG7Y-1728062524-0.0.1.1-6249Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/580869828:1728059318:9EpBW6Gfl9AwCdcyDH0Dk6awRTxwysUKoq2Ji7awB_w/8cd6da076df30fa5/d3592574e9fd8b9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd6da076df30fa5/1728062523592/A2LY5IXPzGQOTSl HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/m1rta/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /customer/account/login/ HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/help-center/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cd6da17e8f48c06 HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/help-center/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd6da076df30fa5/1728062523592/A2LY5IXPzGQOTSl HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cd6da232c5142a1 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/customer/account/login/?__cf_chl_rt_tk=Xtg6vw.ty47DkLDsAqnWQaqwFhkeThg0xdyF_hlQaTA-1728062525-0.0.1.1-6271Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w5zhp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/59792809:1728059392:fgWrXcFCqKRnuz2cmNfYycAOzF-PrQ1kEUec-W3_BTI/8cd6da17e8f48c06/b75565c32d6ef5d HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/customer/account/login/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cd6da232c5142a1 HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtjhr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cd6da076df30fa5/1728062523593/1c1b24494702d3c29b11e6dd8924dd63481bd5fe67140c96e693516cd059ba0b/l2JsRWW3vbg-l2K HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/m1rta/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/customer/account/login/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd6da2bea3fc434&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w5zhp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/196397490:1728059362:lhcCZGFT9oifUoJqeLtmE7bYL_0RYZd6dERcNAl1YaE/8cd6da232c5142a1/18a5599cc3a4c26 HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd6da311cc115a3&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtjhr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd6da2bea3fc434&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /daily-deals-new.html HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cd6da3c3a6741d8 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/daily-deals-new.html?__cf_chl_rt_tk=WHJkzHI66A73bGs2gF0YHi4Yt3kkJB5LJw2ovps_PAM-1728062529-0.0.1.1-6271Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/580869828:1728059318:9EpBW6Gfl9AwCdcyDH0Dk6awRTxwysUKoq2Ji7awB_w/8cd6da076df30fa5/d3592574e9fd8b9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd6da311cc115a3&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cd6da3c3a6741d8 HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/daily-deals-new.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/931142654:1728059508:JNKsVFsvE65entfArex4MgA-OKe1c-ojmOZg5fKWwBo/8cd6da2bea3fc434/5ee70e4525af1ff HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/53u5l/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1984088067:1728059549:WMHcZqmsR_S2H0UwM7AgkaHayjKfzYE1dv8KHVnJuok/8cd6da311cc115a3/760e648b57dd5d5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1178690895:1728059399:C-ZTnLVEXXTYvrTxoFyq-go0Z4aMFPBoG8-HJ8ZDvT8/8cd6da3c3a6741d8/2a0eecffe9a7e34 HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd6da4b7dcd0f95&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/53u5l/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cd6da2bea3fc434/1728062530550/94445df91433bdb59f5ddc56e8d5ee108a75bf735218dcd5df8bd38465829b45/s_5QZUCpBeHXPx1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w5zhp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd6da311cc115a3/1728062530765/VZyrZGc-nEODHtr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtjhr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd6da4b7dcd0f95&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/daily-deals-new.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd6da311cc115a3/1728062530765/VZyrZGc-nEODHtr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cd6da311cc115a3/1728062530767/be2d4eb4ceb83d8167769b577a55a897b514224bce260c2dee206130bd5aeb82/c7dCBCqXHuMtEBh HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtjhr/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd6da2bea3fc434/1728062530551/1ye24YWDJz8S11K HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/w5zhp/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd6da4b7dcd0f95/1728062534348/YMKh4vgcDABR8lt HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/53u5l/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1594942679:1728059313:bUhmxI5YKgt3MfCzRREkLvbEcEBDxwFaCx0FYmX1g0s/8cd6da4b7dcd0f95/aad1805e5b07f13 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cd6da4b7dcd0f95/1728062534351/fc57d5cb161b453ef3997a63ea48664241f4a6c071eb3d4f45c8b50a5114d545/fw-hLa8_D8pPL4j HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/53u5l/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd6da2bea3fc434/1728062530551/1ye24YWDJz8S11K HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd6da4b7dcd0f95/1728062534348/YMKh4vgcDABR8lt HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1984088067:1728059549:WMHcZqmsR_S2H0UwM7AgkaHayjKfzYE1dv8KHVnJuok/8cd6da311cc115a3/760e648b57dd5d5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/931142654:1728059508:JNKsVFsvE65entfArex4MgA-OKe1c-ojmOZg5fKWwBo/8cd6da2bea3fc434/5ee70e4525af1ff HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/mage/calendar.css HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/css/styles-m.css HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/css/styles-l.css HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/Amasty_Base/vendor/slick/amslick.min.css HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/requirejs/require.js HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/Magento_QuickCheckout/js/disabled.js HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1594942679:1728059313:bUhmxI5YKgt3MfCzRREkLvbEcEBDxwFaCx0FYmX1g0s/8cd6da4b7dcd0f95/aad1805e5b07f13 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/mage/requirejs/mixins.js HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/requirejs-config.js HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/Smile_ElasticsuiteTracker/js/tracking.js HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/fonts/PSA-icons/PSA-icons.woff HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://palmettostatearmory.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/fonts/Blank-Theme-Icons/Blank-Theme-Icons.woff HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://palmettostatearmory.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/fonts/Blank-Theme-Icons/Blank-Theme-Icons.woff2 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://palmettostatearmory.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/logo/websites/1/PSA_Homepage_Logo-1.png HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/version1727152216/frontend/PSA/theme-base/en_US/mage/polyfill.js HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gungear/gungear_bags_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gungear/gungear_backpack_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/logo/websites/1/PSA_Homepage_Logo-1.png HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gungear/gungear_eyeandear_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gungear/gungear_bags_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gungear/gungear_targets_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gungear/gungear_guncaseandbags_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gungear/gungear_backpack_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gungear/gungear_shootingrests_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gungear/gungear_eyeandear_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gungear/gungear_targets_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-ar-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-slings-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gungear/gungear_guncaseandbags_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gungear/gungear_shootingrests_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-lowers-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-ak-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-slings-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-handgun2-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-ar-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-lowers-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-magazines-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-ak-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-trigger-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-shotgun-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-handgun2-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-rifle-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-magazines-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-muzzle-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/magazines/ar-magazines-nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-trigger-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-shotgun-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/magazines/ak-magazines-nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-rifle-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gun-parts/gunparts-muzzle-nav-v2.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/magazines/ar-magazines-nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/magazines/ak-magazines-nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/magazines/handgun-magazines-nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/magazines/rifle-magazines-nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gunsmithing/gunsmith_ar_nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gunsmithing/gunsmith_matsguides_nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gunsmithing/gunsmith_cleaning_nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gunsmithing/gunsmith_tools_nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gunsmithing/gunsmith_vise_nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gunsmithing/gunsmith_sighttools_nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/reloading/reloading_brass_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/magazines/handgun-magazines-nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gunsmithing/gunsmith_ar_nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/magazines/rifle-magazines-nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/reloading/reloading_bullets_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/reloading/reloading_equipment_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/reloading/reloading_priming_tools_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/reloading/reloading_cleanprep_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/reloading/reloading_powdermeasure_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/reloading/reloading_dies_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gunsmithing/gunsmith_matsguides_nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gunsmithing/gunsmith_tools_nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gunsmithing/gunsmith_cleaning_nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/reloading/reloading_brass_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gunsmithing/gunsmith_vise_nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/gunsmithing/gunsmith_sighttools_nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/knives/kronos1-nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/knives/fixed-knives-nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/knives/folding-knives-nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/knives/multitool-knives-nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062551.1728062509
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/holsters/owb-holster-nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062551.1728062509
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/reloading/reloading_bullets_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/holsters/cw-holster-nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062551.1728062509
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/reloading/reloading_priming_tools_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/reloading/reloading_equipment_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/reloading/reloading_cleanprep_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_ses.ef3c=*; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062551.1728062509
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/reloading/reloading_powdermeasure_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_ses.ef3c=*; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062551.1728062509
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/holsters/thigh-holster-nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062551.1728062509
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/reloading/reloading_dies_nav.jpg HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_ses.ef3c=*; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062551.1728062509
Source: global trafficHTTP traffic detected: GET /media/wysiwyg/navigation/holsters/pistol-holster-nav.jpg?456 HTTP/1.1Host: palmettostatearmory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=mlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_ses.ef3c=*; __cfwaitingroom=ChhVTmRTWDYyYU1yaFBqY0E0dTFHSGtBPT0ShAJPRW43djY2Y1A5V0x6ZlBkY1NvNi9Ja0RaaG93TjJOZTdkWktYWXN6QnVuTG1CbUcwakxVMC9wQ3RRZjV1ZmRnTEtoTmpZVC9mU1RETWVZQ2U0b3FkNVdrSEUwSlpWQ1BEckxzTW5vREs5WEVBRDEzOGFkMDlpY1hidUJRRmR2MjNPUjBxRlBKNGlRaXRqZzdLOWUzUFFCaDYwOFhBQzIyZ1lvOFVURWltOHBvcHNzdjZXQ0pyTytsblJyNWh2OExSRnhNQzFZaTRQT3FiZUlYODNVejkyYTBCaGxOOGp5d0xoWi9kUXRPZlhVY1ZCWklDUVFsMWlucytwaHhrM2pMY09RPQ%3D%3D; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062551.1728062509
Source: chromecache_257.2.dr, chromecache_385.2.drString found in binary or memory: feed_link: "https://www.facebook.com/dialog/feed" equals www.facebook.com (Facebook)
Source: chromecache_257.2.dr, chromecache_385.2.drString found in binary or memory: share_link: "https://www.linkedin.com/shareArticle" equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: palmetttostatearmory.com
Source: global trafficDNS traffic detected: DNS query: r.redirekted.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.swagbucks.com
Source: global trafficDNS traffic detected: DNS query: www.avantlink.com
Source: global trafficDNS traffic detected: DNS query: classic.avantlink.com
Source: global trafficDNS traffic detected: DNS query: ammo.palmettostatearmory.com
Source: global trafficDNS traffic detected: DNS query: palmettostatearmory.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: seal-columbia.bbb.org
Source: global trafficDNS traffic detected: DNS query: staticw2.yotpo.com
Source: global trafficDNS traffic detected: DNS query: p.yotpo.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1116783426:1728059342:DmzoxJtbu98SX2qB0UEmy4L9tQk6DGnESN-fzp2OM6g/8cd6d9f688fe5e7c/94f42cb28cd3d4d HTTP/1.1Host: palmettostatearmory.comConnection: keep-aliveContent-Length: 2066sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-type: application/x-www-form-urlencodedsec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""CF-Challenge: 94f42cb28cd3d4dsec-ch-ua-platform: "Windows"Accept: */*Origin: https://palmettostatearmory.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://palmettostatearmory.com/help-center/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10927Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10924Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11075Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10924Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11098Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10940Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10933Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10959Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11049Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11074Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11142Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10945Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11145Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10910Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10914Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10878Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10780Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10784Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10924Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10792Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10866Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10834Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10803Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10756Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10814Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10834Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10975Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:53 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10846Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10825Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10691Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:21:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10862Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10685Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 17:22:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: SRjOs1MLYXGYA/VVHQT9Epb3chpnBKbbtfc=$YTP+0giyDbPzuW3rcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cd6da070de743a9-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10707Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10734Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 17:22:05 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 9W9RnMmHhig6DzM2NvVym+nx3kWCj8GLcWY=$V3emp2idGMAt7UqkServer: cloudflareCF-RAY: 8cd6da1e0bea43ac-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10811Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10728Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:06 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10685Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 17:22:07 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 0IefPfZXhue5s8E7cuYoZ7UmQPBZN5nK1s0=$I15jQ1OiNQdhrBnIcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cd6da2bef738c87-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10728Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10728Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 17:22:08 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 8B3rUmAPN0eqVRowOgQ8Ux1OI1QBwZcQtTw=$NM/uM5nciVNF5bS8cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cd6da354dfb9e05-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10789Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 17:22:10 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 6gkr2YbN5WRIuZm/edmRFWF1l5mPiCk6w7o=$4ZsazXf61xVkeA4Zcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cd6da3d9df8183d-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10728Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 17:22:11 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: Zbwn0hOfHRhkTB3jxCmsiQY0bqjsY6gx3l4=$R34fPobFez7Y25knServer: cloudflareCF-RAY: 8cd6da483a6b438e-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 17:22:12 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: ilB22/Bq3S0Qow54yF/gzt8Pu4MFweFY6rM=$1tqS3rCnI9gbg6UlServer: cloudflareCF-RAY: 8cd6da4c8981440d-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 17:22:12 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: s5ZeMUSN28PBWqzzhG2iZ/dSdr6adfSeXPo=$pdGxU38aX13I4qZ8Server: cloudflareCF-RAY: 8cd6da4ccc344396-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:14 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10707Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 17:22:19 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: VQKg1kTQ1PuUIT1gbURfzdO5FcRzZ3v/SWs=$o5xax+6OcCYFd3vtcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cd6da77f97d3354-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 17:22:19 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: sfz3OX2v6jwOw9F62uAu5pP0E9NO0Xtyhzo=$oyT4gMBN03+i37q6Server: cloudflareCF-RAY: 8cd6da79cf284394-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 17:22:20 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 9RpifXjL5g5zoywbVZSxPzvFPSfnF8ZBgfw=$3Vd2Y8kIMiKDjzyVServer: cloudflareCF-RAY: 8cd6da7e0c1e42c0-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:20 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11204Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:21 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11202Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:21 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11180Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:22 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11354Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:22 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11239Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:22 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11353Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 17:22:22 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: udWXi5LyRgKGxcU3+goUYcGgiVuJqe0cbmw=$h1JGPJOBbCRk8MzvServer: cloudflareCF-RAY: 8cd6da8d3c5843d5-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:23 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11279Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:23 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11211Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:23 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11373Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:24 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11326Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:24 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11423Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:24 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11441Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:24 GMTContent-Type: text/html; charset=UTF-8Content-Length: 11180Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:24 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10119Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 17:22:36 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: KvbckJcvEzqGKttYOigV0e248wDAHjTvk9k=$dQTUw7irk5KjW17IServer: cloudflareCF-RAY: 8cd6dae48abcc459-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 17:22:38 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: R2G9Ll3gs3RnJ5IS9dy5MM5gI2HmiQF7TBQ=$0Lq2VEyqcBipe8AEServer: cloudflareCF-RAY: 8cd6daec8ccac45c-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:39 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10364Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10383Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10498Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:42 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10119Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10306Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10327Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10296Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10270Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10595Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10371Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10501Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10346Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10271Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10273Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10260Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10153Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10173Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10094Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10116Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10116Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10126Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10137Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10153Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10173Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10342Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10214Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10342Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10292Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 04 Oct 2024 17:22:52 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10291Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: chromecache_372.2.drString found in binary or memory: http://dev.w3.org/html5/spec/the-end.html#the-end
Source: chromecache_372.2.drString found in binary or memory: http://github.com/requirejs/domReady
Source: chromecache_372.2.drString found in binary or memory: http://javascript.nwbox.com/IEContentLoaded/
Source: chromecache_140.2.dr, chromecache_284.2.drString found in binary or memory: http://opensource.org/licenses/osl-3.0.php
Source: chromecache_372.2.drString found in binary or memory: http://stackoverflow.com/questions/3665561/document-readystate-of-interactive-vs-ondomcontentloaded
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001134a
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001134b
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000015225
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000015226
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000015227
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000015228
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000015229
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001522a
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001522b
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001522c
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001522d
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001522e
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001522f
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000015230
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000015231
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000015232
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000015233
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000015234
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000015235
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000015236
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735a647
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735a64d
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab38
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab39
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab3a
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab3b
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab3c
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab3d
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab3e
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab3f
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab40
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab41
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab42
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab43
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab44
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab45
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab46
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab47
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab48
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab49
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab4a
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab4b
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab4c
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab4d
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab4e
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab4f
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab50
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab51
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab52
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab53
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab54
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab55
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab56
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab57
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab58
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab59
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab5a
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab5b
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab5c
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab5d
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab5e
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab5f
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab60
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab61
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab62
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab63
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab64
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab65
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab66
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab67
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab68
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab69
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab6a
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab6b
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab6c
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab6d
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab6e
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab6f
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab70
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab71
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab72
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab73
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab74
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab75
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab76
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab77
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab78
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab79
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab7a
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab7b
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab7c
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab7d
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab7e
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab7f
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab80
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab81
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab82
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab83
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab84
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab85
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab86
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab87
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab88
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab89
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab8a
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab8b
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab8c
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab8d
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab8e
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab8f
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab90
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab91
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab92
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab93
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab94
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab95
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab96
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab97
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab98
Source: chromecache_333.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735ab99
Source: chromecache_196.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b186
Source: chromecache_140.2.dr, chromecache_284.2.drString found in binary or memory: http://www.magespecialist.it)
Source: chromecache_293.2.dr, chromecache_263.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_257.2.dr, chromecache_385.2.drString found in binary or memory: https://cdn-vms-video-uploader.yotpo.com/vms-video-uploader/master/
Source: chromecache_140.2.dr, chromecache_284.2.drString found in binary or memory: https://checkout-sdk.sezzle.com/checkout.min.js
Source: chromecache_140.2.dr, chromecache_284.2.drString found in binary or memory: https://checkout-sdk.sezzle.com/installment-widget.min.js
Source: chromecache_372.2.drString found in binary or memory: https://github.com/requirejs/domReady/issues/1
Source: chromecache_140.2.dr, chromecache_284.2.drString found in binary or memory: https://includestest.ccdc02.com/cardinalcruise/v1/songbird
Source: chromecache_140.2.dr, chromecache_284.2.drString found in binary or memory: https://js.authorize.net/v1/Accept.js
Source: chromecache_140.2.dr, chromecache_284.2.drString found in binary or memory: https://jstest.authorize.net/v1/Accept.js
Source: chromecache_196.2.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=bef1cjm&ht=tk&f=25326.25327.29144&a=21072081&app=typekit&e=css
Source: chromecache_333.2.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=tbj0pvy&ht=tk&f=9679.9680.9681.9682.9683.9684.9685.9686.23474.2347
Source: chromecache_257.2.dr, chromecache_385.2.drString found in binary or memory: https://plus.google.com/share
Source: chromecache_140.2.dr, chromecache_284.2.drString found in binary or memory: https://songbird.cardinalcommerce.com/edge/v1/songbird
Source: chromecache_257.2.dr, chromecache_385.2.drString found in binary or memory: https://staticw2.yotpo.com/assets/default_image_180px.jpg
Source: chromecache_257.2.dr, chromecache_385.2.drString found in binary or memory: https://staticw2.yotpo.com/assets/default_image_656px.jpg
Source: chromecache_257.2.dr, chromecache_385.2.drString found in binary or memory: https://staticw2.yotpo.com/assets/default_profile.png
Source: chromecache_293.2.dr, chromecache_263.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_293.2.dr, chromecache_263.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_257.2.dr, chromecache_385.2.drString found in binary or memory: https://twitter.com/intent/tweet
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/0075ed/00000000000000007735ab5e/30/a?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/0075ed/00000000000000007735ab5e/30/d?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/0075ed/00000000000000007735ab5e/30/l?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/01c175/00000000000000007735ab5b/30/a?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/01c175/00000000000000007735ab5b/30/d?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/01c175/00000000000000007735ab5b/30/l?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/03b345/00000000000000007735ab6b/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/03b345/00000000000000007735ab6b/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/03b345/00000000000000007735ab6b/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/05fc34/00000000000000007735ab6e/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/05fc34/00000000000000007735ab6e/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/05fc34/00000000000000007735ab6e/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/074e02/000000000000000000015227/27/a?subset_id=2&fvd=n1&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/074e02/000000000000000000015227/27/d?subset_id=2&fvd=n1&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/074e02/000000000000000000015227/27/l?subset_id=2&fvd=n1&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/07915e/00000000000000007735ab89/30/a?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/07915e/00000000000000007735ab89/30/d?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/07915e/00000000000000007735ab89/30/l?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/07be96/00000000000000007735ab50/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/07be96/00000000000000007735ab50/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/07be96/00000000000000007735ab50/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/0996e2/00000000000000007735ab8c/30/a?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/0996e2/00000000000000007735ab8c/30/d?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/0996e2/00000000000000007735ab8c/30/l?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/09b12c/00000000000000007735ab84/30/a?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/09b12c/00000000000000007735ab84/30/d?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/09b12c/00000000000000007735ab84/30/l?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/09d53f/00000000000000007735ab4c/30/a?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/09d53f/00000000000000007735ab4c/30/d?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/09d53f/00000000000000007735ab4c/30/l?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/0df254/00000000000000000001522f/27/a?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/0df254/00000000000000000001522f/27/d?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/0df254/00000000000000000001522f/27/l?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/100583/00000000000000007735ab71/30/a?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/100583/00000000000000007735ab71/30/d?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/100583/00000000000000007735ab71/30/l?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/1158c9/00000000000000007735ab74/30/a?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/1158c9/00000000000000007735ab74/30/d?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/1158c9/00000000000000007735ab74/30/l?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/160102/00000000000000007735ab47/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/160102/00000000000000007735ab47/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/160102/00000000000000007735ab47/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/180254/00000000000000000001522c/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/180254/00000000000000000001522c/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/180254/00000000000000000001522c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/186903/00000000000000007735ab64/30/a?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/186903/00000000000000007735ab64/30/d?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/186903/00000000000000007735ab64/30/l?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/189a26/00000000000000007735ab3e/30/a?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/189a26/00000000000000007735ab3e/30/d?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/189a26/00000000000000007735ab3e/30/l?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/1a4e43/00000000000000007735ab54/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/1a4e43/00000000000000007735ab54/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/1a4e43/00000000000000007735ab54/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/20e231/00000000000000007735ab5d/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/20e231/00000000000000007735ab5d/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/20e231/00000000000000007735ab5d/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/220823/000000000000000000015231/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/220823/000000000000000000015231/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/220823/000000000000000000015231/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/23b6c0/00000000000000007735ab88/30/a?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/23b6c0/00000000000000007735ab88/30/d?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/23b6c0/00000000000000007735ab88/30/l?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/246f58/000000000000000000015228/27/a?subset_id=2&fvd=i1&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/246f58/000000000000000000015228/27/d?subset_id=2&fvd=i1&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/246f58/000000000000000000015228/27/l?subset_id=2&fvd=i1&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/254619/00000000000000007735ab52/30/a?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/254619/00000000000000007735ab52/30/d?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/254619/00000000000000007735ab52/30/l?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/26db68/00000000000000007735ab3d/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/26db68/00000000000000007735ab3d/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/26db68/00000000000000007735ab3d/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/28ba4b/000000000000000000015226/27/a?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/28ba4b/000000000000000000015226/27/d?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/28ba4b/000000000000000000015226/27/l?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/29ccbb/00000000000000000001134a/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/29ccbb/00000000000000000001134a/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/29ccbb/00000000000000000001134a/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/2c8a12/00000000000000007735ab65/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/2c8a12/00000000000000007735ab65/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/2c8a12/00000000000000007735ab65/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/2ce333/00000000000000007735ab94/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/2ce333/00000000000000007735ab94/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/2ce333/00000000000000007735ab94/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/328a29/00000000000000007735ab3a/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/328a29/00000000000000007735ab3a/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/328a29/00000000000000007735ab3a/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/334dca/00000000000000007735ab90/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/334dca/00000000000000007735ab90/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/334dca/00000000000000007735ab90/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/34d0d6/00000000000000007735ab57/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/34d0d6/00000000000000007735ab57/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/34d0d6/00000000000000007735ab57/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/356dc9/00000000000000007735ab96/30/a?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/356dc9/00000000000000007735ab96/30/d?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/356dc9/00000000000000007735ab96/30/l?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/3a0cc7/00000000000000007735ab8e/30/a?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/3a0cc7/00000000000000007735ab8e/30/d?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/3a0cc7/00000000000000007735ab8e/30/l?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/3d6d2c/00000000000000007735ab67/30/a?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/3d6d2c/00000000000000007735ab67/30/d?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/3d6d2c/00000000000000007735ab67/30/l?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/3e92be/00000000000000007735ab48/30/a?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/3e92be/00000000000000007735ab48/30/d?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/3e92be/00000000000000007735ab48/30/l?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/45d6f4/00000000000000007735ab40/30/a?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/45d6f4/00000000000000007735ab40/30/d?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/45d6f4/00000000000000007735ab40/30/l?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/4c0498/00000000000000007735ab7e/30/a?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/4c0498/00000000000000007735ab7e/30/d?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/4c0498/00000000000000007735ab7e/30/l?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/4cb73f/00000000000000007735ab8b/30/a?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/4cb73f/00000000000000007735ab8b/30/d?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/4cb73f/00000000000000007735ab8b/30/l?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/50d55e/000000000000000000015235/27/a?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/50d55e/000000000000000000015235/27/d?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/50d55e/000000000000000000015235/27/l?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/50f293/00000000000000007735ab7d/30/a?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/50f293/00000000000000007735ab7d/30/d?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/50f293/00000000000000007735ab7d/30/l?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/5479cd/00000000000000007735ab93/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/5479cd/00000000000000007735ab93/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/5479cd/00000000000000007735ab93/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/5759e5/00000000000000007735ab91/30/a?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/5759e5/00000000000000007735ab91/30/d?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/5759e5/00000000000000007735ab91/30/l?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/5d0de4/00000000000000007735ab7f/30/a?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/5d0de4/00000000000000007735ab7f/30/d?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/5d0de4/00000000000000007735ab7f/30/l?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/5dddcb/00000000000000007735ab6f/30/a?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/5dddcb/00000000000000007735ab6f/30/d?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/5dddcb/00000000000000007735ab6f/30/l?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/609378/00000000000000000001134b/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/609378/00000000000000000001134b/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/609378/00000000000000000001134b/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/60bd21/00000000000000007735ab6d/30/a?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/60bd21/00000000000000007735ab6d/30/d?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/60bd21/00000000000000007735ab6d/30/l?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/60c577/00000000000000007735ab92/30/a?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/60c577/00000000000000007735ab92/30/d?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/60c577/00000000000000007735ab92/30/l?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/631dd8/00000000000000007735ab38/30/a?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/631dd8/00000000000000007735ab38/30/d?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/631dd8/00000000000000007735ab38/30/l?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/65aa37/00000000000000007735ab5f/30/a?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/65aa37/00000000000000007735ab5f/30/d?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/65aa37/00000000000000007735ab5f/30/l?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/66be6f/00000000000000007735ab81/30/a?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/66be6f/00000000000000007735ab81/30/d?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/66be6f/00000000000000007735ab81/30/l?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/68b36c/00000000000000007735ab66/30/a?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/68b36c/00000000000000007735ab66/30/d?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/68b36c/00000000000000007735ab66/30/l?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/68d568/00000000000000007735ab8d/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/68d568/00000000000000007735ab8d/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/68d568/00000000000000007735ab8d/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6c7e72/000000000000000000015232/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6c7e72/000000000000000000015232/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6c7e72/000000000000000000015232/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6cdb4f/00000000000000007735ab6a/30/a?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6cdb4f/00000000000000007735ab6a/30/d?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6cdb4f/00000000000000007735ab6a/30/l?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6d5f34/000000000000000000015225/27/a?subset_id=2&fvd=n2&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6d5f34/000000000000000000015225/27/d?subset_id=2&fvd=n2&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6d5f34/000000000000000000015225/27/l?subset_id=2&fvd=n2&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6e540b/00000000000000007735ab46/30/a?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6e540b/00000000000000007735ab46/30/d?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6e540b/00000000000000007735ab46/30/l?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6fb0d3/00000000000000007735ab79/30/a?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6fb0d3/00000000000000007735ab79/30/d?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/6fb0d3/00000000000000007735ab79/30/l?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/723314/00000000000000007735ab97/30/a?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/723314/00000000000000007735ab97/30/d?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/723314/00000000000000007735ab97/30/l?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/73211f/00000000000000007735ab4f/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/73211f/00000000000000007735ab4f/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/73211f/00000000000000007735ab4f/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/779720/000000000000000000015234/27/a?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/779720/000000000000000000015234/27/d?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/779720/000000000000000000015234/27/l?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/785cb8/00000000000000007735ab61/30/a?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/785cb8/00000000000000007735ab61/30/d?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/785cb8/00000000000000007735ab61/30/l?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/7ac1b7/00000000000000007735ab5c/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/7ac1b7/00000000000000007735ab5c/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/7ac1b7/00000000000000007735ab5c/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/7b9767/00000000000000007735a64d/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/7b9767/00000000000000007735a64d/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/7b9767/00000000000000007735a64d/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/7dd689/00000000000000007735ab5a/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/7dd689/00000000000000007735ab5a/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/7dd689/00000000000000007735ab5a/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/7f78aa/00000000000000007735ab78/30/a?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/7f78aa/00000000000000007735ab78/30/d?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/7f78aa/00000000000000007735ab78/30/l?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/845de0/00000000000000000001522b/27/a?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/845de0/00000000000000000001522b/27/d?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/845de0/00000000000000000001522b/27/l?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/8a1304/00000000000000007735ab7b/30/a?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/8a1304/00000000000000007735ab7b/30/d?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/8a1304/00000000000000007735ab7b/30/l?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/8b9e06/00000000000000007735ab87/30/a?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/8b9e06/00000000000000007735ab87/30/d?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/8b9e06/00000000000000007735ab87/30/l?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/932132/00000000000000007735ab45/30/a?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/932132/00000000000000007735ab45/30/d?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/932132/00000000000000007735ab45/30/l?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/98510a/00000000000000007735ab55/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/98510a/00000000000000007735ab55/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/98510a/00000000000000007735ab55/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/9b2e6e/00000000000000007735ab63/30/a?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/9b2e6e/00000000000000007735ab63/30/d?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/9b2e6e/00000000000000007735ab63/30/l?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/9fd534/00000000000000007735ab58/30/a?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/9fd534/00000000000000007735ab58/30/d?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/9fd534/00000000000000007735ab58/30/l?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/9feb22/00000000000000007735ab53/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/9feb22/00000000000000007735ab53/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/9feb22/00000000000000007735ab53/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a18530/00000000000000000001522e/27/a?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a18530/00000000000000000001522e/27/d?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a18530/00000000000000000001522e/27/l?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a2308d/00000000000000007735ab49/30/a?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a2308d/00000000000000007735ab49/30/d?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a2308d/00000000000000007735ab49/30/l?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a2df1e/00000000000000000001522a/27/a?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a2df1e/00000000000000000001522a/27/d?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a2df1e/00000000000000000001522a/27/l?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a3e771/00000000000000007735ab83/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a3e771/00000000000000007735ab83/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a3e771/00000000000000007735ab83/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a45aa0/00000000000000007735ab77/30/a?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a45aa0/00000000000000007735ab77/30/d?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a45aa0/00000000000000007735ab77/30/l?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a47379/00000000000000007735ab99/30/a?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a47379/00000000000000007735ab99/30/d?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a47379/00000000000000007735ab99/30/l?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a62804/00000000000000007735ab98/30/a?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a62804/00000000000000007735ab98/30/d?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a62804/00000000000000007735ab98/30/l?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a71d57/00000000000000007735ab72/30/a?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a71d57/00000000000000007735ab72/30/d?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/a71d57/00000000000000007735ab72/30/l?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/ad26fa/00000000000000007735ab68/30/a?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/ad26fa/00000000000000007735ab68/30/d?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/ad26fa/00000000000000007735ab68/30/l?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/af23d0/000000000000000000015233/27/a?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/af23d0/000000000000000000015233/27/d?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/af23d0/000000000000000000015233/27/l?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b0002e/00000000000000007735ab86/30/a?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b0002e/00000000000000007735ab86/30/d?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b0002e/00000000000000007735ab86/30/l?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b1cce7/00000000000000007735ab8f/30/a?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b1cce7/00000000000000007735ab8f/30/d?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b1cce7/00000000000000007735ab8f/30/l?subset_id=2&fvd=i5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b2f7a7/00000000000000007735ab41/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b2f7a7/00000000000000007735ab41/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b2f7a7/00000000000000007735ab41/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b70a3c/00000000000000007735ab7c/30/a?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b70a3c/00000000000000007735ab7c/30/d?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b70a3c/00000000000000007735ab7c/30/l?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b9011d/00000000000000007735ab39/30/a?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b9011d/00000000000000007735ab39/30/d?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/b9011d/00000000000000007735ab39/30/l?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/bc53ab/00000000000000007735ab43/30/a?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/bc53ab/00000000000000007735ab43/30/d?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/bc53ab/00000000000000007735ab43/30/l?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/bc9605/00000000000000007735ab7a/30/a?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/bc9605/00000000000000007735ab7a/30/d?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/bc9605/00000000000000007735ab7a/30/l?subset_id=2&fvd=n6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/bdde80/00000000000000000001522d/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/bdde80/00000000000000000001522d/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/bdde80/00000000000000000001522d/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/bef92c/00000000000000007735ab59/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/bef92c/00000000000000007735ab59/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/bef92c/00000000000000007735ab59/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/c2ba40/00000000000000007735b186/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/c2ba40/00000000000000007735b186/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/c2ba40/00000000000000007735b186/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/c476f6/00000000000000007735ab42/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/c476f6/00000000000000007735ab42/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/c476f6/00000000000000007735ab42/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/c4afde/00000000000000007735ab44/30/a?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/c4afde/00000000000000007735ab44/30/d?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/c4afde/00000000000000007735ab44/30/l?subset_id=2&fvd=n8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/c96c00/00000000000000007735ab4d/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/c96c00/00000000000000007735ab4d/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/c96c00/00000000000000007735ab4d/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/ca3ee1/00000000000000007735ab8a/30/a?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/ca3ee1/00000000000000007735ab8a/30/d?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/ca3ee1/00000000000000007735ab8a/30/l?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/caf881/00000000000000007735ab3b/30/a?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/caf881/00000000000000007735ab3b/30/d?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/caf881/00000000000000007735ab3b/30/l?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/cdb215/00000000000000007735ab82/30/a?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/cdb215/00000000000000007735ab82/30/d?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/cdb215/00000000000000007735ab82/30/l?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/cfb30f/00000000000000007735ab75/30/a?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/cfb30f/00000000000000007735ab75/30/d?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/cfb30f/00000000000000007735ab75/30/l?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/d5bd63/00000000000000007735ab73/30/a?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/d5bd63/00000000000000007735ab73/30/d?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/d5bd63/00000000000000007735ab73/30/l?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/dbedf7/000000000000000000015230/27/a?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/dbedf7/000000000000000000015230/27/d?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/dbedf7/000000000000000000015230/27/l?subset_id=2&fvd=i6&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/dcdafe/00000000000000007735ab3c/30/a?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/dcdafe/00000000000000007735ab3c/30/d?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/dcdafe/00000000000000007735ab3c/30/l?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/de1132/00000000000000007735ab51/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/de1132/00000000000000007735ab51/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/de1132/00000000000000007735ab51/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/deabda/00000000000000007735ab76/30/a?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/deabda/00000000000000007735ab76/30/d?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/deabda/00000000000000007735ab76/30/l?subset_id=2&fvd=i3&v=3
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/e08777/00000000000000007735a647/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/e08777/00000000000000007735a647/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_196.2.drString found in binary or memory: https://use.typekit.net/af/e08777/00000000000000007735a647/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/e2f075/00000000000000007735ab80/30/a?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/e2f075/00000000000000007735ab80/30/d?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/e2f075/00000000000000007735ab80/30/l?subset_id=2&fvd=n9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/e636a7/00000000000000007735ab70/30/a?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/e636a7/00000000000000007735ab70/30/d?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/e636a7/00000000000000007735ab70/30/l?subset_id=2&fvd=i3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/e6771e/000000000000000000015229/27/a?subset_id=2&fvd=i2&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/e6771e/000000000000000000015229/27/d?subset_id=2&fvd=i2&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/e6771e/000000000000000000015229/27/l?subset_id=2&fvd=i2&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/ea65cf/00000000000000007735ab4a/30/a?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/ea65cf/00000000000000007735ab4a/30/d?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/ea65cf/00000000000000007735ab4a/30/l?subset_id=2&fvd=i8&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/ef7bb0/00000000000000007735ab3f/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/ef7bb0/00000000000000007735ab3f/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/ef7bb0/00000000000000007735ab3f/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/efb9c6/00000000000000007735ab6c/30/a?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/efb9c6/00000000000000007735ab6c/30/d?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/efb9c6/00000000000000007735ab6c/30/l?subset_id=2&fvd=n3&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/efba8b/000000000000000000015236/27/a?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/efba8b/000000000000000000015236/27/d?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/efba8b/000000000000000000015236/27/l?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/faf317/00000000000000007735ab95/30/a?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/faf317/00000000000000007735ab95/30/d?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/faf317/00000000000000007735ab95/30/l?subset_id=2&fvd=i9&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/fdf41a/00000000000000007735ab85/30/a?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/fdf41a/00000000000000007735ab85/30/d?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/fdf41a/00000000000000007735ab85/30/l?subset_id=2&fvd=n5&v=3
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/fea056/00000000000000007735ab4e/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/fea056/00000000000000007735ab4e/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_333.2.drString found in binary or memory: https://use.typekit.net/af/fea056/00000000000000007735ab4e/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_293.2.dr, chromecache_263.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_293.2.dr, chromecache_263.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_293.2.dr, chromecache_263.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_293.2.dr, chromecache_263.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_293.2.dr, chromecache_263.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_257.2.dr, chromecache_385.2.drString found in binary or memory: https://www.linkedin.com/shareArticle
Source: chromecache_140.2.dr, chromecache_284.2.drString found in binary or memory: https://www.sezzle.com/)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50003 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50235 version: TLS 1.2
Source: classification engineClassification label: sus22.phis.win@33/618@48/15
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2276,i,16591953224321068947,16595135073753023384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://palmetttostatearmory.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2276,i,16591953224321068947,16595135073753023384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
avantlink.com
143.204.215.74
truefalse
    unknown
    ammo.palmettostatearmory.com
    104.18.80.50
    truefalse
      unknown
      palmetttostatearmory.com
      77.247.183.153
      truefalse
        unknown
        www.swagbucks.com
        54.149.94.228
        truefalse
          unknown
          p.yotpo.com
          52.29.249.220
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              bg.microsoft.map.fastly.net
              199.232.214.172
              truefalse
                unknown
                palmettostatearmory.com
                104.17.202.62
                truetrue
                  unknown
                  challenges.cloudflare.com
                  104.18.94.41
                  truefalse
                    unknown
                    din.adrenalads.net
                    66.165.243.160
                    truefalse
                      unknown
                      www.google.com
                      216.58.206.36
                      truefalse
                        unknown
                        classic.avantlink.com
                        3.209.79.39
                        truefalse
                          unknown
                          276b.kncdn.com
                          68.70.204.1
                          truefalse
                            unknown
                            use.typekit.net
                            unknown
                            unknownfalse
                              unknown
                              seal-columbia.bbb.org
                              unknown
                              unknownfalse
                                unknown
                                staticw2.yotpo.com
                                unknown
                                unknownfalse
                                  unknown
                                  www.avantlink.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    p.typekit.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      r.redirekted.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://palmettostatearmory.com/media/wysiwyg/navigation/reloading/reloading_dies_nav.jpgfalse
                                          unknown
                                          https://palmettostatearmory.com/cdn-cgi/image/height=160,quality=80/media/catalog/category/browsing_links/51655155039_12624_1_1.jpgfalse
                                            unknown
                                            https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/Amasty_Base/vendor/slick/amslick.min.cssfalse
                                              unknown
                                              https://palmettostatearmory.com/media/wysiwyg/navigation/psa-products/psa-gear-nav.jpgfalse
                                                unknown
                                                https://palmettostatearmory.com/media/banners/cms-banners/three-column-small/sabre_wood1_3col.jpgfalse
                                                  unknown
                                                  https://palmettostatearmory.com/media/wysiwyg/navigation/ak/ak-builderkit-nav-v2.jpg?123false
                                                    unknown
                                                    https://palmettostatearmory.com/media/wysiwyg/brands/sidebar-brands/glock-sidebar.pngfalse
                                                      unknown
                                                      https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/images/footer/flag.jpgfalse
                                                        unknown
                                                        https://r.redirekted.com/css/adren.css?n=3705915159false
                                                          unknown
                                                          https://palmettostatearmory.com/media/wysiwyg/navigation/holsters/pistol-holster-nav.jpg?456false
                                                            unknown
                                                            https://palmettostatearmory.com/cdn-cgi/image/height=160,quality=80/media/catalog/category/browsing_links/aac300vmax1-20_6.jpgfalse
                                                              unknown
                                                              https://palmettostatearmory.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cd6d9f688fe5e7cfalse
                                                                unknown
                                                                https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-tacticalshotgun-nav-v2.jpgfalse
                                                                  unknown
                                                                  https://palmettostatearmory.com/media/catalog/product/cache/474afd2e307a706f63419904e6d5a274/d/g/dg02-51655152120_81224_1.jpgfalse
                                                                    unknown
                                                                    https://palmettostatearmory.com/media/wysiwyg/navigation/ammo/308-ammo-nav-v2.jpgfalse
                                                                      unknown
                                                                      https://palmettostatearmory.com/media/banners/1x1_block_banners/1x1_ar15_parts_fs.jpgfalse
                                                                        unknown
                                                                        https://palmettostatearmory.com/media/banners/1x1_block_banners/1x1_aacammo_7242.jpgfalse
                                                                          unknown
                                                                          https://palmettostatearmory.com/media/wysiwyg/navigation/psa-products/sabre-nav-v2.jpgfalse
                                                                            unknown
                                                                            https://palmettostatearmory.com/media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/p/s/psa_3044.jpgfalse
                                                                              unknown
                                                                              https://palmettostatearmory.com/media/wysiwyg/c-cs_3x.pngfalse
                                                                                unknown
                                                                                https://palmettostatearmory.com/media/catalog/product/cache/474afd2e307a706f63419904e6d5a274/5/1/51019_1v2.jpgfalse
                                                                                  unknown
                                                                                  https://palmettostatearmory.com/media/banners/cms-banners/three-column-small/shop-by-brand-60.jpgfalse
                                                                                    unknown
                                                                                    https://palmettostatearmory.com/media/wysiwyg/navigation/ammo/reloading-ammo-nav-v2.jpgfalse
                                                                                      unknown
                                                                                      https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-1911-nav-v2.jpgfalse
                                                                                        unknown
                                                                                        https://palmettostatearmory.com/media/wysiwyg/siteseal-enterprise-ssl.pngfalse
                                                                                          unknown
                                                                                          https://palmettostatearmory.com/media/wysiwyg/navigation/gungear/gungear_eyeandear_nav.jpgfalse
                                                                                            unknown
                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                            http://typekit.com/eulas/00000000000000007735ab67chromecache_333.2.drfalse
                                                                                              unknown
                                                                                              http://typekit.com/eulas/00000000000000007735ab66chromecache_333.2.drfalse
                                                                                                unknown
                                                                                                https://use.typekit.net/af/de1132/00000000000000007735ab51/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_333.2.drfalse
                                                                                                  unknown
                                                                                                  http://typekit.com/eulas/00000000000000007735ab65chromecache_333.2.drfalse
                                                                                                    unknown
                                                                                                    http://typekit.com/eulas/00000000000000007735ab64chromecache_333.2.drfalse
                                                                                                      unknown
                                                                                                      http://typekit.com/eulas/00000000000000007735ab63chromecache_333.2.drfalse
                                                                                                        unknown
                                                                                                        http://typekit.com/eulas/00000000000000007735ab62chromecache_333.2.drfalse
                                                                                                          unknown
                                                                                                          https://use.typekit.net/af/29ccbb/00000000000000000001134a/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_333.2.drfalse
                                                                                                            unknown
                                                                                                            http://typekit.com/eulas/00000000000000007735ab61chromecache_333.2.drfalse
                                                                                                              unknown
                                                                                                              http://typekit.com/eulas/00000000000000007735ab60chromecache_333.2.drfalse
                                                                                                                unknown
                                                                                                                http://typekit.com/eulas/00000000000000007735ab69chromecache_333.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://use.typekit.net/af/28ba4b/000000000000000000015226/27/l?subset_id=2&fvd=n6&v=3chromecache_333.2.drfalse
                                                                                                                    unknown
                                                                                                                    http://typekit.com/eulas/00000000000000007735ab68chromecache_333.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://use.typekit.net/af/6e540b/00000000000000007735ab46/30/l?subset_id=2&fvd=n3&v=3chromecache_333.2.drfalse
                                                                                                                        unknown
                                                                                                                        http://typekit.com/eulas/00000000000000007735ab4echromecache_333.2.drfalse
                                                                                                                          unknown
                                                                                                                          http://typekit.com/eulas/00000000000000007735ab4dchromecache_333.2.drfalse
                                                                                                                            unknown
                                                                                                                            http://typekit.com/eulas/00000000000000007735ab4cchromecache_333.2.drfalse
                                                                                                                              unknown
                                                                                                                              http://typekit.com/eulas/00000000000000007735ab4bchromecache_333.2.drfalse
                                                                                                                                unknown
                                                                                                                                http://typekit.com/eulas/00000000000000007735ab4achromecache_333.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://ampcid.google.com/v1/publisher:getClientIdchromecache_293.2.dr, chromecache_263.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://use.typekit.net/af/20e231/00000000000000007735ab5d/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_333.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://use.typekit.net/af/34d0d6/00000000000000007735ab57/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_333.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      http://typekit.com/eulas/00000000000000007735ab4fchromecache_333.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        http://typekit.com/eulas/00000000000000007735ab78chromecache_333.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          http://typekit.com/eulas/00000000000000007735ab77chromecache_333.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://typekit.com/eulas/00000000000000007735ab76chromecache_333.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              http://typekit.com/eulas/00000000000000007735ab75chromecache_333.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                http://typekit.com/eulas/00000000000000007735ab74chromecache_333.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://typekit.com/eulas/00000000000000007735ab73chromecache_333.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://typekit.com/eulas/00000000000000007735ab72chromecache_333.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://typekit.com/eulas/00000000000000007735ab71chromecache_333.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://use.typekit.net/af/23b6c0/00000000000000007735ab88/30/d?subset_id=2&fvd=n5&v=3chromecache_333.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://typekit.com/eulas/00000000000000007735ab79chromecache_333.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://typekit.com/eulas/00000000000000007735ab5fchromecache_333.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://typekit.com/eulas/00000000000000007735ab5echromecache_333.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://typekit.com/eulas/00000000000000007735ab5dchromecache_333.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://typekit.com/eulas/00000000000000007735ab5cchromecache_333.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://typekit.com/eulas/00000000000000007735ab5bchromecache_333.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://typekit.com/eulas/00000000000000007735ab5achromecache_333.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://typekit.com/eulas/00000000000000007735ab70chromecache_333.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://use.typekit.net/af/1a4e43/00000000000000007735ab54/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_333.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://use.typekit.net/af/50d55e/000000000000000000015235/27/l?subset_id=2&fvd=n9&v=3chromecache_333.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://typekit.com/eulas/00000000000000007735ab89chromecache_333.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://typekit.com/eulas/00000000000000007735ab88chromecache_333.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://typekit.com/eulas/00000000000000007735ab87chromecache_333.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://typekit.com/eulas/00000000000000007735ab86chromecache_333.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://typekit.com/eulas/00000000000000007735ab85chromecache_333.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://typekit.com/eulas/00000000000000007735ab84chromecache_333.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://typekit.com/eulas/00000000000000007735ab83chromecache_333.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://typekit.com/eulas/00000000000000007735ab82chromecache_333.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://use.typekit.net/af/bef92c/00000000000000007735ab59/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_333.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://use.typekit.net/af/cfb30f/00000000000000007735ab75/30/a?subset_id=2&fvd=n5&v=3chromecache_333.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://typekit.com/eulas/00000000000000007735ab6fchromecache_333.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://typekit.com/eulas/00000000000000007735ab6echromecache_333.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://typekit.com/eulas/00000000000000007735ab6dchromecache_333.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://typekit.com/eulas/00000000000000007735ab6cchromecache_333.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://typekit.com/eulas/00000000000000007735ab6bchromecache_333.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://typekit.com/eulas/00000000000000007735ab6achromecache_333.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://typekit.com/eulas/00000000000000007735ab81chromecache_333.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://typekit.com/eulas/00000000000000007735ab80chromecache_333.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://use.typekit.net/af/779720/000000000000000000015234/27/a?subset_id=2&fvd=i8&v=3chromecache_333.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://use.typekit.net/af/07be96/00000000000000007735ab50/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_333.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://typekit.com/eulas/00000000000000007735ab99chromecache_333.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://typekit.com/eulas/00000000000000007735ab98chromecache_333.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://typekit.com/eulas/00000000000000007735ab97chromecache_333.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://typekit.com/eulas/00000000000000007735ab96chromecache_333.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://use.typekit.net/af/c96c00/00000000000000007735ab4d/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_333.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://typekit.com/eulas/00000000000000007735ab95chromecache_333.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://typekit.com/eulas/00000000000000007735ab94chromecache_333.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://typekit.com/eulas/00000000000000007735ab93chromecache_333.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://typekit.com/eulas/00000000000000007735ab8achromecache_333.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://use.typekit.net/af/5759e5/00000000000000007735ab91/30/d?subset_id=2&fvd=i5&v=3chromecache_333.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://use.typekit.net/af/a71d57/00000000000000007735ab72/30/d?subset_id=2&fvd=n5&v=3chromecache_333.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://use.typekit.net/af/356dc9/00000000000000007735ab96/30/l?subset_id=2&fvd=n9&v=3chromecache_333.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                              104.18.94.41
                                                                                                                                                                                                                                              challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              44.206.96.133
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                              216.58.206.36
                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              66.165.243.160
                                                                                                                                                                                                                                              din.adrenalads.netUnited States
                                                                                                                                                                                                                                              29802HVC-ASUSfalse
                                                                                                                                                                                                                                              143.204.215.74
                                                                                                                                                                                                                                              avantlink.comUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              104.18.80.50
                                                                                                                                                                                                                                              ammo.palmettostatearmory.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              52.29.249.220
                                                                                                                                                                                                                                              p.yotpo.comUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              104.18.95.41
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              68.70.204.1
                                                                                                                                                                                                                                              276b.kncdn.comSwitzerland
                                                                                                                                                                                                                                              44239PROINITYPROINITYDEfalse
                                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                                              104.17.202.62
                                                                                                                                                                                                                                              palmettostatearmory.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                              54.149.94.228
                                                                                                                                                                                                                                              www.swagbucks.comUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              77.247.183.153
                                                                                                                                                                                                                                              palmetttostatearmory.comNetherlands
                                                                                                                                                                                                                                              43350NFORCENLfalse
                                                                                                                                                                                                                                              3.209.79.39
                                                                                                                                                                                                                                              classic.avantlink.comUnited States
                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                              192.168.2.6
                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                              Analysis ID:1526116
                                                                                                                                                                                                                                              Start date and time:2024-10-04 19:20:32 +02:00
                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                              Overall analysis duration:0h 4m 2s
                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                              Sample URL:http://palmetttostatearmory.com
                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                              Detection:SUS
                                                                                                                                                                                                                                              Classification:sus22.phis.win@33/618@48/15
                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                              • Browse: https://palmettostatearmory.com/help-center/
                                                                                                                                                                                                                                              • Browse: https://palmettostatearmory.com/customer/account/login/
                                                                                                                                                                                                                                              • Browse: https://palmettostatearmory.com/daily-deals-new.html
                                                                                                                                                                                                                                              • Browse: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml#store.menu
                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.46, 74.125.133.84, 142.250.184.227, 34.104.35.123, 142.250.185.206, 142.250.185.174, 142.250.185.232, 4.245.163.56, 192.229.221.95, 13.95.31.18, 199.232.214.172, 172.217.18.10, 2.19.126.198, 2.19.126.206, 172.217.16.195, 2.19.126.211, 2.19.126.219, 88.221.170.67, 142.250.185.170, 142.250.185.106, 142.250.184.234, 142.250.185.74, 142.250.185.202, 172.217.23.106, 216.58.206.42, 142.250.186.42, 142.250.181.234, 142.250.185.234, 142.250.184.202, 142.250.186.170, 142.250.185.138, 216.58.212.170, 172.217.18.106, 20.3.187.198, 88.221.110.91, 2.16.100.168, 142.250.74.195, 93.184.221.240
                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, dsa.staticw2.yotpo.com-v1.edgekey.net, a767.dspw65.akamai.net, wu.azureedge.net, a1874.dscg1.akamai.net, clients2.google.com, ocsp.digicert.com, use-stls.adobe.com.edgesuite.net, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, e7538.dscb.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, p.typekit.net-stls-v3.edgesuite.net, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.mic
                                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                              • VT rate limit hit for: http://palmetttostatearmory.com
                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6733
                                                                                                                                                                                                                                              Entropy (8bit):7.77119284489585
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:niHH5lD5xeK15wZre+GzE9dZfJVV5Pv5jcnk:s5lD5xeawy+GzuV5PvhWk
                                                                                                                                                                                                                                              MD5:102DA8FE59058C83529FB83511FC252A
                                                                                                                                                                                                                                              SHA1:3A147769BE7CCEA9CD1281DE6AFA83D44C5C4425
                                                                                                                                                                                                                                              SHA-256:A996FCC622FC53F7DB5B7F99C1DD92853D70E1FF3B05415729D26E4DFA16E530
                                                                                                                                                                                                                                              SHA-512:805CA1C4041E6CED085869F775DA761D60E8D4227EDD53FBC370C82B737F53063B9F8B6F53A4D3BC19B1BA5D2C1B6AD2EC83C1F43C582196F2545D9A8BEBE1CE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..............................................................................................................................................................................:.j..-..=q.n..J0fq...............................r.HcW.J.F....&._.CWk9.$.9.m.m..v..o.]w`............s..`......l..0..E...5....1^..zkhj..|....s|.m.7V.r.kl<...KX.[.=.....ZK*..............m..{...T.7.._...H.f...5O.&..Q..........5F...6.W..o7Dn#....".>~38....1...%./.*]Y!...u....|h............).X;-IVO_K..CwTV.u......h..G._..Gj}..=...K.....X...)....}a...r.V.*...GG.gV_s.xl.................w..j.^.G../.....5....u.x..'.|.|.7..{...t..n..3\.9...O^nKiyno...7.,.J.+;.Z.`...............).....(.l.S..klN......*..6_....._-o[.}.)$'.Wm]}.....r..._C................JYL....nM.cWU...-c...5......gw..O%.........&.W.R_...................|.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7238
                                                                                                                                                                                                                                              Entropy (8bit):7.80551019412712
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:UmkUkkByMf4XDO1l8KI/6DnYM8+jQOxSJWaFDj37dIfT:dkhyJI/6LYAtxS0aF/ZIfT
                                                                                                                                                                                                                                              MD5:F063DBB2622702942B5507CCEEDD2371
                                                                                                                                                                                                                                              SHA1:4550CAE870A04611F3BC4DCBB42BFD0441E813E2
                                                                                                                                                                                                                                              SHA-256:D876C61B8419423896520A596B244987A3B2023D10EE5C5F3D1765ECA1DBE13F
                                                                                                                                                                                                                                              SHA-512:CC8A6356CDA12FD934D9B2A7814A182FDD5A9FE5F4B8D5AEB21D36D3230DCB5DE4AC0707FF1DAA9AA460A6B24510D422C7B0C9FAD0D65E90D6CB9049B6B4B5D8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.......................................................................................................................f.i...A ......................\..3.L..r..b:.}~plY..cY-....KY..2l.K."..Ot.....`.................Q..jy..X.k[.x(.|E=...Lw.A..y...jU.;O.....R....{...=?(4p...................~t~..r=h..3T<"ky........|D.l.Mm..x.N...w.....K.'.....0f.......n....................3..C...7\C..l..9.;oe...%.......?......^O.....]G.q,.f..m...[.{"....@..............!5...~i.t.<.._k|.....6..a.%,L...1....q.......w...w..Pl...............fs...).D...]..Y.....\..D.\..N....g.F.....Lw .8.....x.....?./.../...p.............`.'.|i.Od.........]...z....^BB.S.{8.H."/.d-I.73....*{........oxq.LD.................e...]}..]...L...|.o\[.Ao.}R....;...F.k.."B&O...O-..AF..*...'..;6......................L........../
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9963
                                                                                                                                                                                                                                              Entropy (8bit):7.883912900651396
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:fZtxkLisR2kfE1PrqKDBhFubaZjVAhz8axm:fjxkzfE1P1BhFua9VRB
                                                                                                                                                                                                                                              MD5:84407841CA4FC4440C5536A125AC7F5C
                                                                                                                                                                                                                                              SHA1:B3D8D8D8C22D4EF1C3FE983780A93498CDA4B6AE
                                                                                                                                                                                                                                              SHA-256:D115B01A44DCD7E124DFED640D07AF355AE5D6B2AABE9E03A920028D948AD6C2
                                                                                                                                                                                                                                              SHA-512:541E1F4024711123ABF4D7D5CC9CA3BB4315E71F8FF72DB4F3FD25FC8D53D8F88B6BA1F6C1AF13776EA20760F3E1D3E433F1FEEF87F83AB3937ED63010E0B1D6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gungear/gungear_guncaseandbags_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................,........................................................................................................0.F...O.V..Kl/P................3....=._.G...}...}....O.o...?H>i..J.j._Iy...~....s.=..\..X...W....>......X.9....*...+.....v......>C..x...k....gh7.x........qj[.m.~.....C.2..nZ.SygU..?.~Q.n....oE....".{...H.L.8_..uU#..}n....7.....Y...h....lp<...3j..:p|3....}%.'...9..q......w.;...9.bm|.W..d5...S...`Er...).....g1....f.ow..{.u...-..|..W..F:D.u.j...o..qgo...b..M.....p..=;.......h.....r.G.....=.7.~ ....sN...o.vX..W._..=....]..jzO1...+.ooj......o..s.C.e.....8.&..4.....1^.......9....}...HX....m.zfSS.LN{..S..H.E../..R..:.R..v;.n@....s.....N.agy>..G.Q.+..vcL#R.V......^.........H...oz.?..&.?ofi.{..n..C..I9...kG.Z>...'.x
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5310
                                                                                                                                                                                                                                              Entropy (8bit):7.676220082052177
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emCCjx1/VhAsNEF3nBcqDFRane2Qy1K1cGji6AX3zCLD1vxOI0GZHT:ACtDsdBcXe2QZ1cGePTyz
                                                                                                                                                                                                                                              MD5:3F126FC36AEAB8FFB47375EB47E4ED4C
                                                                                                                                                                                                                                              SHA1:CEFCFF1BA51B758392E9831A3CD56B9636AB8F78
                                                                                                                                                                                                                                              SHA-256:14E4A3CA6E7B28E7EB868CD9408FB60792DD074909238D116C0DABF0CB92B61B
                                                                                                                                                                                                                                              SHA-512:613F0BECBA82C6748DB954263C703E569DB0D63223A1E6BB3B65F787CBB8BE0997476D50AF13384B048817BCDE639B81F0260AC5445F825E63897B14DBFC5FD7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4....................................................................................................................................................O......................5...g<;.-C..9.#...W..Yb.oV.iZ.&f..y*...kw..w..JFI.................\)\y~.<^.....=..hsW.....7...<...w.bdv}uK........<../...@...............I.w....^.=~...^n..@B_+E&&*:.>kd..G....9..>l.7...4._.r..0..:!..M.....................8.s;..)...qa.....Qf.r..K....'.*mn&n..;T/.z......>k.}DX................y.........,..+.>..g|.':./?.[....|.*..uN.g.............................Q.B...+....o.(]..]..<....................[..yTu...?.|..9..Gi..n.b...........................;\...j..@...]..s..G.OY..*....................i...>.........z..q7_J{......................U.7>....k+'..................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4410
                                                                                                                                                                                                                                              Entropy (8bit):7.53602689179474
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emd9Sgjsxy/sU9trAkBrU29kHetE3p3TpB0RTIn+h:L91HsU9trRcetEtTpB0RHh
                                                                                                                                                                                                                                              MD5:03709E6130D8E3CADBAA21E5013AF52D
                                                                                                                                                                                                                                              SHA1:CB95C55C2B8707E6C5CA3CEF817B74E238DD3880
                                                                                                                                                                                                                                              SHA-256:22B142CB4F943A6E59E91B2AE1F8FA1583288738AFF67841DB7C3EB69461B591
                                                                                                                                                                                                                                              SHA-512:111268546380E7E52E60AD00FA9C096149A501D67128B8D8AC68786194A54BD780BFCD24CDD7C86476704B7924A35E4053340BB1E2EB44FE3DDBF27A97A47B34
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................X....................................................................................y..q<.e.......................k..'[z{y.....&Q\....HyXt..................03.5.RM..;...u..}d...=.......D...................@J...,=.=..L7u..G7=.l...e|.~.......................t.g..EG........#...l>............................{z...].}q......+....r\\=.J..u.......................{u...o.(.i.G&.Ol....&...I.....................*.S.[..n.V}...OW].&..j.3.'..WzM. [P.q...................6.U...,wa.;7.............X.....................T.\-..=.....s...(M.......i..V..9.......................D..G...%.N....pr.......................................................................................................?...,...........................P.. !10....."#A............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6163
                                                                                                                                                                                                                                              Entropy (8bit):7.731881400958569
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em1kljACDN/gp43oIWoeMWUXdlCzi4By5X7Ivj+RN3MndYzfNXOe6+9Ws:gljR+eoIQzLsBsSRFAdYNcuWs
                                                                                                                                                                                                                                              MD5:7DEEBBE7E7ACA954C6F9F08F2AFE1F7F
                                                                                                                                                                                                                                              SHA1:B06B4EE974F50668387FAFD973740AD4E83BBF59
                                                                                                                                                                                                                                              SHA-256:C3F110867A250523414E8349021FBDE164D59E648F88096244432B04D360CAC2
                                                                                                                                                                                                                                              SHA-512:DF141182CB0D9792BE59FC20E053692D6DE202BB7656CC8B56AE21F76A2367A389B104315499130E71883D43023DAD6CB4B6D8BBD94CDDE4E41B67955D982B64
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3............................................................................................................................................<G.........................<^.......r..'..S.6.....2....5l??h..................q*.].0z.9.kSsR.<S...c#.y...Y........Y.0.[......................8.....y.c.R...I..1.....9.G.\.w......W`....W.>zg..6k..................7$..]..;..M....Uf{..s...6l.O.e.R...?.tW.W...#...b.{.`V.....Eo.K..................tE../..}...jw...t..2...h..SNw-.....*.......'.3.p....z.}..<.R..}..Q%?57.......................Y....m...p..R.a9....[b...]...W+.....k.....g...y....zIf..O.].#.i.P................S:..}R.......%uT./.&.v.r.L .........E.P.oz..W.~.............................K.../.6.....F.s....Y.......R....%.;N5...................NX5*..z.7H..JFKZ.....n~o......................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5039
                                                                                                                                                                                                                                              Entropy (8bit):7.633640489035661
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emDVg2GID48ZbLaLNDznr3Hk0TKcCxZvjtYmi3hIfFsbvZ8uewlH2yHXpLY1:5VoID40bMdzn7Hk0xidjtYmi3hIGx8uy
                                                                                                                                                                                                                                              MD5:A13105C858E89711F570EF0C76D8A294
                                                                                                                                                                                                                                              SHA1:3954D113C532BD7B2273BEB984D5E3144919361E
                                                                                                                                                                                                                                              SHA-256:2E618094721EA55CD50EEB60F9900B183120430054BD39C34111B2264723833F
                                                                                                                                                                                                                                              SHA-512:854017DE2986BE213DD49974A52C7129F8A0AE126F4F7F87137365A61F388DF3C339F6A9B1485CC6AF16E6E36ADB7E3A75DF365C2BAA955774EB1B2AFF50CB2C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/knives/multitool-knives-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5............................................................................................................................U.|.l.........................zC...K.............................:...J%.............................'..b....U...0....................5;J.....iyXP).?......................7Q.Cy....t.)....ccQ.}....~}.T$..................3....u.M.....<?.|.q..o.1L....S.y.T......................E)....W.v.....-.5..>........Y5.;:.R'4..`.....................>...|.~V.<...>W....q.%T......?._.,.......................y.O\..|x.o..v4.....F\C..E..t.p..EVl.]of.m...d..................x.!J.<..)..m..o.>...H#.lx...t.G]...#...k........F..................!P[............ ...U.W/*..........l...^emI.O............................'..."=v...2.{[I..).f.?g..M...`.............................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6470
                                                                                                                                                                                                                                              Entropy (8bit):7.767360038308807
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:3mjm68s3w9iTeYzEavjOmpJPT7rrcJkxzN:yXvQB+rYkr
                                                                                                                                                                                                                                              MD5:A39A925635391BC2BAD7D80C13155201
                                                                                                                                                                                                                                              SHA1:C02E6DF0A628CA3D0959065F1DF4970FDB003080
                                                                                                                                                                                                                                              SHA-256:C8C02E8DE1829F53279A9E73E540491F079D551BCA5B74A6F4F39F4D0CF2CBC4
                                                                                                                                                                                                                                              SHA-512:6C5B436BB5198053917D506302305D13A9D19A65B4A58EA4F23BD546D61BF7491BFAE8F235DA3051F77D08E22E80C76D90C2F0910DE4573C979F0F57362383DE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2..............................................................................................................$D......................."D$BD$BD$BD$BD$BDH"D$BD$BD$BD$BD$"D$BD$..................................................HD......D..$....>......^..#b.q.......O...:...k....A(.......#....7.j...a...Y....0b_&_........x.<....%..)..~~e..Y..]s.-...rmWS..j5.]t....'e}..w.=4.....)&....O\..y..;q.........p@....9?Wd:....n:.....y......L....M.W.P.u....6.......|l.87.l/.:..^.+....\f..m.u.uk.........]=>|..3}I[.=+.~.......4....X..~.....gV<j.J.G.u...x........6NQ......7.|9+.z..<....so..m7<Dt.....^.KS........c...~.k.kf1.\.,.x..[.......W.|Mv}7.D............:_...}Z..V-.3WY.X.).u.;.fj..........|../..I....[.nim...$"@...)...h..H.f......^9/....vH./....nHD.Q.:.sl.......(..........................H........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6470
                                                                                                                                                                                                                                              Entropy (8bit):7.767360038308807
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:3mjm68s3w9iTeYzEavjOmpJPT7rrcJkxzN:yXvQB+rYkr
                                                                                                                                                                                                                                              MD5:A39A925635391BC2BAD7D80C13155201
                                                                                                                                                                                                                                              SHA1:C02E6DF0A628CA3D0959065F1DF4970FDB003080
                                                                                                                                                                                                                                              SHA-256:C8C02E8DE1829F53279A9E73E540491F079D551BCA5B74A6F4F39F4D0CF2CBC4
                                                                                                                                                                                                                                              SHA-512:6C5B436BB5198053917D506302305D13A9D19A65B4A58EA4F23BD546D61BF7491BFAE8F235DA3051F77D08E22E80C76D90C2F0910DE4573C979F0F57362383DE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gun-parts/gunparts-ar-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2..............................................................................................................$D......................."D$BD$BD$BD$BD$BDH"D$BD$BD$BD$BD$"D$BD$..................................................HD......D..$....>......^..#b.q.......O...:...k....A(.......#....7.j...a...Y....0b_&_........x.<....%..)..~~e..Y..]s.-...rmWS..j5.]t....'e}..w.=4.....)&....O\..y..;q.........p@....9?Wd:....n:.....y......L....M.W.P.u....6.......|l.87.l/.:..^.+....\f..m.u.uk.........]=>|..3}I[.=+.~.......4....X..~.....gV<j.J.G.u...x........6NQ......7.|9+.z..<....so..m7<Dt.....^.KS........c...~.k.kf1.\.,.x..[.......W.|Mv}7.D............:_...}Z..V-.3WY.X.).u.;.fj..........|../..I....[.nim...$"@...)...h..H.f......^9/....vH./....nHD.Q.:.sl.......(..........................H........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7966
                                                                                                                                                                                                                                              Entropy (8bit):7.821366291599102
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:VsofVLANVMivX8a067vAADR9Tto7u1F4e5wHnhAKmKg2:PBA7MiPd7oADR95Cu10HnhAr2
                                                                                                                                                                                                                                              MD5:75929436BF281E796A6FB5A68873AACD
                                                                                                                                                                                                                                              SHA1:E9C5508F3726F427757ACBA61D94DFAA39561D47
                                                                                                                                                                                                                                              SHA-256:B1BA5D4373366B351B366A0570AA3EDECA6DA519DF709586ADCBAA24DCA08155
                                                                                                                                                                                                                                              SHA-512:CF0C3A2C43309F38A418189DA9E0A84C1199BC109DC460B5CEACFD586A1F11A01BB4572A390CC566714AEC306D322C58FD9EB17C45690C467B6CFD661F03E612
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gunsmithing/gunsmith_vise_nav.jpg?456
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6..........................................................................................................................d...h.P.i....w...>L~.......y........................9..&s9..O...-.c../......q.'6.......................UO..kS.}..".)m58....k.;.v.....K..................l....{...K.)[d.D.c.F...X.L.ks.N...\vooZ.b...................H./2......?.>....5..|..l.....J1.}Y]..v.;.......v....................>...^.!2.4.f......~|..Sf.<6drn..|..W.[....{..8.....Qn....eC..YD~.Y.}.................Lo..:@.........K...D....j+[..[......%...............<...uY...z3.p...g..........cr....^~y......*..I...............M..}:K...1..A}...=...j.y....e.e....=..c&..\.:...&.......?.>..............`t_I..#......S.\...a7..o.g.ou..dX...l!...}..v.....%..98&uq7...................4.........V...3.......^....{
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7622
                                                                                                                                                                                                                                              Entropy (8bit):7.817021461046089
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:y4FWaSjbPqhiO/l4sMCbrVhL19ipJ1oTQfw:yOWlqLl4s1brLL19ipJ1o7
                                                                                                                                                                                                                                              MD5:224EE885259A55EB2048C1C0FED92969
                                                                                                                                                                                                                                              SHA1:4AC38F7FFF8098614861F00049F2ECFFC82E1A80
                                                                                                                                                                                                                                              SHA-256:1DB79AA8621D4ED601CF6D09EAF540CC46FC9857AD84398667FE1DD07AE41805
                                                                                                                                                                                                                                              SHA-512:F72461DE2ABE98827236CF94D0114280EE094CFED382D84DAB35B49BC16779CC21B1DFDCF6D5D2AB696046565BAC4CE6B744F563D0F089268AD5A0F21B2A5995
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1..............................................................`............................................................................................................1...E..;.7..^.^.T...X....R..Q..BN........%z6v.f...........4.@0.mB...ke...D...V...g..9.fN.K.t.J..K3^p.%.+Z..../|.....>.d...J...l..........<...o.~.........O..#.JM3........Wrp.1n.,...5?H}.i......:..J.L?m1;4./...@s...F..;.....cv.~[QL...<X..WRmXC.Lu3e.\.pGP.@......._.=V..S....o.....7..Z.ao....qg.v............$%......1.zY.?2-.DGgI.../T....._.z.......Fg..'.\.}.~./.G.......r......F}..\..}y<....*......9..d..w.n.oY.....a$.h......a.LxJC^...7D...|.k0.i.e.Eg....]..Sk......._........o5u...v.j.o-$..w.W..R.::\k.O.]..p..{Y..8or.....N.S.......+6....\.:t.^V.N....h........g.o....(..Rq\7....*..R.,..?...R...........t....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8105
                                                                                                                                                                                                                                              Entropy (8bit):7.801420333707622
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:UBpbPN6Dp1dnYm6NeitfKGXvDlq+cBwtmuk3t8:UBpC6mCei9Rq+Awt348
                                                                                                                                                                                                                                              MD5:2ECD45E64181E730AB26D05F14F54C7C
                                                                                                                                                                                                                                              SHA1:27D05739C9B63D535CFCBE70B714F6A882941817
                                                                                                                                                                                                                                              SHA-256:D98F288B04B18AE75EA870AD56AC96AEF0EDAB318005EC2F072BEF68B91A795C
                                                                                                                                                                                                                                              SHA-512:506A38FA13F931D5CECD66572D51F5A5E096E048952A4A6256835A65EDF9912F78F5BA5802EA136C870EC8338D32F0CC018FF31FF46E820B21E581646CB801EA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ammo/556-ammo-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.............................................................................................................................................................................................KlK.u..P...qr..~ev.....w.}.|..}!|...?.O.6Q}+|...&|..>.....9..z...s.;..rC.t................B~..]..lU....}U.~n}o"..3Y..."..9...X.|.K..(aS/6....5..i2F....q.^.W4..?_ma.....f.%...6@.............O.....*[...X_.D..a.......0...i7..^....q..m.-.y=;;a.k.<.V.oi}..........._x..........................R......[...-a.b.....?..[.5..j...#j.zQ.|.m.^..e8=Z...n:..+..?..g..~....t9...............t...KA.|...5.....;....:...b.....W^v*.R........z....9.f...*6....q.........r;..P............:...i..z.'....g..Ek.....O..H.... ...B...KQ.J;.....;.S.m......W.....^..j~...}.N..............j.....Wg...S..7..n!.Y....<gY.Q%)20....\
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7183
                                                                                                                                                                                                                                              Entropy (8bit):7.7727386781357595
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:eRlvWPEcTuHaaL7ys3UpPD1NEHvKwa1FUGE:ejwTZq3qEHvKwOGd
                                                                                                                                                                                                                                              MD5:00A7F29A95B158488E768F1795296B5C
                                                                                                                                                                                                                                              SHA1:40BA3492793E7EC9D87A05B958A7F419FCC97FE5
                                                                                                                                                                                                                                              SHA-256:7AC1741E7141500EB3EBE002FD6DE357DD663305E9752E1350FB4C46F85DCA55
                                                                                                                                                                                                                                              SHA-512:418BE52FE1018CD297BF6EEA8CF1E2569DE9180EC6BE22D90F1EEF87ABC1555406FB774B10B200FCD96C6C7DB5151740CF2CBDD5BA19B1554536296B7D6600C4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2................................................................................................................................................................................................................R...=(MJ.z..2...q......D~pO>..w....2O.........[...>.>}.>..2..\.q:y..1..S..h.N.sE...'^..q.q....x....>.,........6..6.......O.!Ke2x.y.C>~KX|..W.[.DP...........2]-.*O56b....&....l.(.;.y?....>.5..v$.nv..y.x(}K.=WP..&U.S:.2..w]Sv:.0...m.m....+~Ro.A.5=....I.0.....#.guU.9....g.5M'...T)...g...T.J..RH..u...>z...F...!.+...v..5,..4m.p.7n.I...C.7@.t..ijM.,W."...#..%....[.AN3.C.rSQ...R$..2}Hq.MN..Ov.n#....'.M..Y.....x...vp.............8...@..y?g..qD...h...UW..6..0.m&.....>x[s.+o..4...I.l...............l9 ......w'..o..]..Ht...q....ch...<..%t...d.................s...z...6!.........N..E.l.b..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7900
                                                                                                                                                                                                                                              Entropy (8bit):7.8169871495448096
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:PBK5YYXn3LxbSUM74DCPZ3TWC5xojziwWv0V:ZREn3JnM7MukC5xojGwnV
                                                                                                                                                                                                                                              MD5:F7983603B2C58CAC98EA4E9170338E36
                                                                                                                                                                                                                                              SHA1:BFFD27FD0BFBFFB7C34C12A93BB4676E35546B01
                                                                                                                                                                                                                                              SHA-256:A1BFC162A1C0C77F01BBBB8AC6A0D5A5DA70CC149553167BF0028D612613A49E
                                                                                                                                                                                                                                              SHA-512:C4AD59C4A13E8E7ADA03D2E1F491CA830B434DA51A799E9BDD6EF80D2FEFAF7E86A39632BA5D59DDB6B6333A159C48FCFDB615592F7CEB57541914EE0ED8CD55
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ar-15/ar15_pistol_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.....................................................................................................a.2q.x.v..c:.sLg]/5..C....-=..../.h....x..h...`)].......oC..>..ET.PUAU*[j.....u..S....Rj...nyV...XCE...[..a..1......w....1.&:"..E..RMq.=.p|ff...@.......\.^..l_z..i..m..Zo..}j57.....$s....m..=t.mZ5...)o...|.......]...../...].}..I.ou.jo~...:.........S.....L<.;.......(.....~\..*di..@Z..TE...}9.}1._.d...`..._.....5-.i...v.%qyLY......1t..7.A..,.J..Z.....#...".W]..._\...j..w..%.......Sm.j...Z.........<.D.)o,..W:.. ^_[......z._.IT.......wyO..._.J.#~^p.f..........0"L........(.........M.$L.N.6.=;...Q.&..L......x...Je.|.kS.2..K7..Z...'...x..x....)..1@...........5.C....}....f7~%....y...5.5u.v]f|f.....{...S.......7C.y.}
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                                                                                              Entropy (8bit):5.04231225974857
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:tIsqDmJS4RKb5zMcBH8+hHiATcvXjXRHoNiqGVJFBTgTpzRtsk4FcouFTrAZi:tI9mc4slzXdhC/O9OYRV4F/g
                                                                                                                                                                                                                                              MD5:A6359F52FF3425BA82B644A2AB89A723
                                                                                                                                                                                                                                              SHA1:B47906672481D5BBB81628111A1A8C361E9D3438
                                                                                                                                                                                                                                              SHA-256:92BEFF9BC604D4A7CAA61A2F50B8FE3FBA2C4909C62089539A5C5529ABBDABC3
                                                                                                                                                                                                                                              SHA-512:792E399BB25D2D55A18AF169CE1F665D2E1F81898CFE635A3FA1BE53CB74762988F575B1F3D95E8C8E66DAB7B59F9A526BA22915088CD5720168372BD35D28A3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/images/icons/keyboard_arrow_down.svg
                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path fill="#0f73e3" d="M7.41 7.84L12 12.42l4.59-4.58L18 9.25l-6 6-6-6z"/></svg>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7525
                                                                                                                                                                                                                                              Entropy (8bit):7.786061054873229
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:GvD16mAQwWYVjiH2ApAy+mQ1ll0zMcItWgZcDgNLnjsRrXbGZ:GklBjiH417TzzREGZ
                                                                                                                                                                                                                                              MD5:030D24CF25763299B33F9A034C3B06FE
                                                                                                                                                                                                                                              SHA1:ABC49CDFE99CD8D2D36D94255E618522DA9B6B3F
                                                                                                                                                                                                                                              SHA-256:340C1EFC9BC7BF4B7B6D84A76AA18900659E721E31CBDCAC66ECEFA083052304
                                                                                                                                                                                                                                              SHA-512:083F5232DD9861C125EFA5087521481FAC6DAD2164C985F3F2AA82DE8CB6D2F489B6E3A85F4542B735D47B0C8A0D838FE1587E3E2F30E2FDD8727BB76F321480
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................................................................................................)C...4..!...G.,D..\....................O...g.0.gB...*....9...yC....................(zb...Z..?.......~.2+...`/..z.........:Ia..k(....d...................l'g.#..|.c..Ku....B.K...T..:..#..Y.....w..5...]i.8..4..Z..............4.-t.'....6.r._.2...2...9...c...a..2.O.,.zN[..fCri~......................c..?....S..lf.yj-.i"`..+.;.~{m..9........Y...cf...}.\l/.Y..g..................QT4.!.W..(.#=..U..tH8.9..y.9...L.....m.3..`.=ny'...g;s..p.HprZa....F...............B..}..T..C......+..;...4R...r...=...X..f..\.....uo%tG;F...?`.{n.....................w..e_.......b...?5......._.q.ddnf;C.=]........S.>........@.............!o...\.Jb.>....+.7l3..M...J..e......h..!._..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 26 x 65, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                              Entropy (8bit):4.002585360278504
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPl1u/Mfll7syxl/k4E08up:6v/lhPb37B7Tp
                                                                                                                                                                                                                                              MD5:5931E4918B980519924B6A741ED38691
                                                                                                                                                                                                                                              SHA1:955C962A5AE88BDE7FDE25B0A14BC2097B96A170
                                                                                                                                                                                                                                              SHA-256:029E6347E8E1164761251A2459B8F80F677F1894BFB103EFE4B32DA1ABF54368
                                                                                                                                                                                                                                              SHA-512:88E8275CD60E49B2386E10DBE43B37DC26014B230FB8EAE1362DC7338F6AF7DF3C0779B2332DF902C921D79BF6B4D4B26B7C01330A06FF0E885E684809DC3F5C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......A.....@a#.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):32
                                                                                                                                                                                                                                              Entropy (8bit):4.413909765557392
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:HKAdKthdVEk+:qAQ6k+
                                                                                                                                                                                                                                              MD5:EB3F5B673DAF06526572EE633E12C207
                                                                                                                                                                                                                                              SHA1:0C3BE5473D040C5AD2845C1F8719F88CFAD8A339
                                                                                                                                                                                                                                              SHA-256:5E684F3F63E7A330D806FB8F82525882DC8197609DDDCDF55E90D1CA1D750E57
                                                                                                                                                                                                                                              SHA-512:2B1A3AEFC270C989B705ABE112F31E30CFA0AAE5A42E9D3B5DA67F4B34831067ED9AA65AA6CA80A5A6FAB8085BB4617DD9315A358328BD39F88415B211A985AD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAm0GINaR52QDRIFDT0fUzwSEAmJK1q3Z5iRERIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                              Preview:CgkKBw09H1M8GgAKCQoHDYOoWz0aAA==
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7824
                                                                                                                                                                                                                                              Entropy (8bit):7.8326290093997875
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:YRYwfgtD2lwONt2scHmjFVvrAX88k86/KhNAi8txFs5KcDL:YHfgtD2+ODyHmjFVmbreKhN18bti
                                                                                                                                                                                                                                              MD5:802F5AC028DB3248525C127DB3BA41E9
                                                                                                                                                                                                                                              SHA1:66265D74ADE12FF67D623AABE44BA1230546A38E
                                                                                                                                                                                                                                              SHA-256:3D13C9320D835985C5430E6DE1C63AD57AD6813E5C9DBCD6125C05B49B645781
                                                                                                                                                                                                                                              SHA-512:39642C982F37B721120C7D635EF70B9F495D3A7C433EC3A159AAADA8190B270E9CFB243E6B15DC46C167F65308D0B6B4D95002D7CDF4F2377668D8F54C047338
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ak/ak-100-nav-v2.jpg?123
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...................................................................................................................................................@......D.....%.P%.P%.P%.P%.P%.P%.P%..%.P%.P%.P%.Q .......BD$D..B@........7*...ZQ..y..."..BS7.j....H.4..]A?.p.......=.'.7...........o>.]9....z.~..0...b.Q.yp.....%G,..'k...OS.J..}..2=(.y..+.......Z..._[..P..9}vsD.8t..<'V.#|F~......w..b........W..u...W.......[U=..%.r.B...L_..\.V...}....G..g..t.n..m.VO...b.O"..[z.X.c.r..X}...[g.<...w&................g)..;/]l..=..ai........h...{r...;...5......y.#..F.....5.....+.E....l...>....}..QSi.I[j.[Ok.M...X..CW}..6...............|.M5\K...wl.....G...$.$.0jn=.1-.....M|..Vo..p..G!.f.m..<A......@.H..H.."@.........X5~x..W.d.!....$H..M.8...w.....Um^`...i....yf-.V'df\W...@..............z5Z..?.D..yy..G.....B.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 30140, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):30140
                                                                                                                                                                                                                                              Entropy (8bit):7.991187417782542
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:Xv+0cuhYGFc5ePp+HKslrOgHI/kUZlLFRrjmiZ6C7tT:/muhTkePpklrOgo/pTd6C7tT
                                                                                                                                                                                                                                              MD5:F94BB20402DCF083945054A0C79AB045
                                                                                                                                                                                                                                              SHA1:00ED2F537B80A2D7A67739F2B969A7C1F9B6ABEE
                                                                                                                                                                                                                                              SHA-256:CEEFDE8AECE0921F1574904A0D86671F533A36BF1E2715E2C63D09B3A15F45CD
                                                                                                                                                                                                                                              SHA-512:46590209B8A791CC1E7ABA454DD6D405CFF060DB675E78AE81A3BAB950FA011D8B4E28EA9CAAE5194F74A7645BEFA2A806B0C85C737356546E2F0F8B2D36EE11
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://use.typekit.net/af/7dd689/00000000000000007735ab5a/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                                                                              Preview:wOF2OTTO..u...........u_...........................o?DYNA.P?GDYN....N..".`..2.6.$......... ......... ....I=...zI.7U................:|.[.:.....Z#u.w..K..e....2..%...V.P....*..e.J.o3.....m5.Fs...U"...m~d6<...w......4&&....d[.?msN+h.2.....0%VY1'.1...H.z.qP.].Ia.B..*F......PD3Z.?...<o..k...j...H..u$bi....`.4.;.....-..5...#...PGa"cG.\r.[...T...[..8.y.0u...n&..F. .1.....>......].H@P0...U.y....eU.$.@{BN..>.,<..S.OfN.F!2a;@.#.h@._9s....}....+.&.0)1..X4..s.b+...F..K....8a..Q.....%d...'l...1K...4...6..n.t..w{..n.r...P.S.E.e..Q.x`5j........?..z..3-4.@.a.=...UK)$<.....T@D.Jt..d.FM.j.b...th.p..M3$).3"..<.>)l.w.C..gT-.V....T.=..Z...}..(@V.03Od..."Q..!.........yP..P.5P....]...0..0...k...p.'p..q..."RlJFi(+...T..P{.ECh<....v.a.Dw.5.b....rJ......\.[r'..x4.....Q....-...%.D.8.D.Iv) %.....^.J?.-3d....rPN.e.-..|._J...4.&..E.kq.....v.:V..|].[u...z^..=}.....6...h.-......J[ukd.....16...2[g;..Kv..{....<.'..Kx5o....1>...b_.}.o.....a?..._..~...c...........8. J
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7680
                                                                                                                                                                                                                                              Entropy (8bit):7.8214176306628875
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:l0zDvo5cdVv59jxUIIGptdg5ObOA6292j9:l0zDv4mxUEDCA/4Z
                                                                                                                                                                                                                                              MD5:38B7A02CD368520B79D3C06CCB8F5E1E
                                                                                                                                                                                                                                              SHA1:06D127482A851569804908ADAFC129088F4E7344
                                                                                                                                                                                                                                              SHA-256:4D040075BAD9A391228217FD19308BEF088CCD11CA1459FBB8C53EE867F1C08C
                                                                                                                                                                                                                                              SHA-512:760B2CF9798EC1FB65443443D075B452D3BC508700C82544117E785EB96C3588702BC3DC3DD14CB26B7EF691421A94E20DA020CB366AC23C8B337F497DC8214D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gunsmithing/gunsmith_matsguides_nav.jpg?456
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................................................................................................................._.@..P.X...?./b..P.$.....c..K..(b.,..I.1t2./..X....%c..L.i....>YjV . .............tf...+.mE...~.g=o.va,.b.u..m6.i.at.& ....B......#.....E7.......O/Kh....?+.<..........@..4[...F....._gN,7mc.......#.o.]..."A0%.Q.BD$..$|QW[..RV.;.mi......F..7._..^. ......q.c.I.{...I.w9.v....S..g..6}..J.......&`J$.E=G.1.Z_].}...{rO..tv..;....\..........U.Vi2.S.,..[{O.\hia6.M.... .......@.....&3|..~...m.W...ti=.w...y.]JT..........f.o.`...I.C.n&...f.N[g.W...&..."@..$D.yz..j......5...]...v...ar.\........qOkqY.fw...C...;v.4E."...|.]..&....@.LH..DH.$D.....3p...wK...{...m...^................v.....;...m.1..1..W..u.......Ym..... ..1 ..eU.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5075
                                                                                                                                                                                                                                              Entropy (8bit):7.651832069536188
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emRf+GLdZD6qBILNW5f444piBH+4+xuThQtmF:NLdt6gxA4M8H+4KuTmtO
                                                                                                                                                                                                                                              MD5:5D0441EA8137151E9C040C6F2EB0AD1A
                                                                                                                                                                                                                                              SHA1:5C1B4A1C8926C586EDC73BF5D6E2C5E9197D3CFC
                                                                                                                                                                                                                                              SHA-256:926331E203E896BBFF80B7CC59EB3B51D8AFB6CA1D306A3028AB0D9A1EB79F43
                                                                                                                                                                                                                                              SHA-512:7AC5BBA3AB5695D00469797BCD715F642E07E5BB79B9FD608A4BE0D5963B798F56E7BE08AA143497D2A62BDC91C89D443A0500B5F010C8489E2587B3BFC7E557
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-revolver-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`......................................................................................................3mo.g.\.K.=...I.r<e..w.}...4..M.'%.r$..=TH[<...{.A.Q.H.}................Qo...x.g...<./.{|.6...R./S.K..q./.w.ds..+...;...Q......{..buk..............5m...:TW..]. .^]|W.|....eW..w..V........#..?.....o.l....I.j0.U.F....>..d,.............~fH..T...g/.....2W8.....Y.-..[...ke..o}.~.u*7.U.W.0...............'._...j.*....\.....795~..N..u>.k6..i.n.b.....................6.-.K.S..M..b.G.H..u..J;...s...x...U...P.................(|F.5Z+..I..V...(.5.>........$....................C.jc.}.SM.....$........................o.b~y....:./.t.......................~.".FJ.Gn..............................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):18400
                                                                                                                                                                                                                                              Entropy (8bit):7.946323913736298
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:fojoXl4JZ4Av4vwgc6FzpZJYil9htxHk25ISGqpRM:AkXl4Jx8wX6FzpZJYSht68LGee
                                                                                                                                                                                                                                              MD5:8A493A4AB826A82152B9365EF79D6547
                                                                                                                                                                                                                                              SHA1:3F5D9F570ECBB81AC998BFBEC8F31BDFD79318F5
                                                                                                                                                                                                                                              SHA-256:966550A7657072FA5CD3FB39078C7B296695CE071926AB0661B0443B24E385D6
                                                                                                                                                                                                                                              SHA-512:12843DEA08713B13E71AEDEC34DABEE3A681A48AF17F0F64C0E162F9C6284A44BD8206C923238E54CF3348C12C2864B8AE89E9C9E375FE61F7492BD0579564C3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4............................................................................................................................[6...m....*.I3..9.cV.<[..cd...............S[.....?/.....f.....n.=$..4./X....S.V.|......o.G!..4b.'r.?...f;!8I...y=..G...._..^O.w.....h..J.4....3.h.u.t...........m...m...6n.q..8u.y6H)K.Y...h...h...J'?.I..o..4.e..Z&...c)..[T^.ll.N.e..qV{....7..a.i...LWw.mS..X..ok5Wk.............R..Q.V.....1s.r....Y..ujr..?....&0...._p.~....g.d./.=...J.o@.....O..}.2 ..\..y.q..7.'.s....'..F......@.C..................Q..g..k>.._...gj.L..,.Jg..@.!...e..k.yV......"W..S...]:.t..5..M.[...Nn..__.E7.{.X...7....xm..L\...........T.A.[.;i=..Y3..D..R{e.}.,...<s.j...H.{......^...1*.V{...<..<.%2.1..c.]|~f......Yh.s.\.IGz##...[.;...t ........j6...u./+.O.......KZ.8r...q.C....._3y.%....X....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2603
                                                                                                                                                                                                                                              Entropy (8bit):7.906627007271684
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:+UhLZ7yvXGfreR9PDhpJElbPQssEgds1q5zqXYRfjqY4YP/glqc:++Z7y/GzeRHcb/sLs1q5zqoRfjqbYngJ
                                                                                                                                                                                                                                              MD5:7B2772D1399A376AC8A19F6CA6CFCC26
                                                                                                                                                                                                                                              SHA1:4D3A80C8852766FFBE2332BC064DBE0057BF9097
                                                                                                                                                                                                                                              SHA-256:37F121EA9D3A56BAEF6B9FC0E85DADC263CF6DA962CFDD28625AD6D3CD604192
                                                                                                                                                                                                                                              SHA-512:DBDAA5C22B62D856F236823D1C31E41A7D6B36D8141F63BD6EAD7A8B19EA2C2DDAA4B226276FD6C0AF074606A0EBAB6AEA64DCCAD794A2B070FDAA3A758BAD6B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/brands/sidebar-brands/glock-sidebar.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......d......X.9....PLTE...PON...JIG...ba`.....................! ..........WWU...DCAVUT......A@>...#" ...*('...............]\[............~...%$"......986/.-21/320yxw....................lkjnml......543.........<;9........\[Yuts...hgf......RQP...&%#.........654..............ONM`_^...............................eec......mlkrqp...||{............................dcb......ponXXV........................................rrqqpo............^^\............TTR.......................|{z...........a`_...=<:........................jjh......QPO...................zyx..................LKI........................?>=KJIsrq......................875.........$#!.........wvu~}|...gfe>=;:98ZYX...............10.......TSRHGE...ihg'&%...............-,*.........ssrMLK...........................f....IDATx...Up......o...y.P3....q..9...=...|..a.&q.'q...c.)...]g+.....io.;...~...>..?..4..`0.....`..u..:.....![f..$.....'.q.._......2b.+F.?.C.*].xa..h...$0.7$.'.r.$..P,~...W-Y.-%.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x160, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3752
                                                                                                                                                                                                                                              Entropy (8bit):7.766277498191171
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:/8lYjUB120b5qbKGya+xWcsobn2yKuQTIBpGc6ER/l42Q:/8Nd51rxWu2buQTgYc6ER/la
                                                                                                                                                                                                                                              MD5:951F19052A4A9057AB0C540F7EC20DE2
                                                                                                                                                                                                                                              SHA1:68FD68068BB6268AA5FDB501709910D81496ED95
                                                                                                                                                                                                                                              SHA-256:352DAA33D5B4FCD2EA7659EC9E3D22FA137A661B4E9C183597AA87BB5455B86D
                                                                                                                                                                                                                                              SHA-512:67FCA85CC9300694570BD07F605865B67801DE5130DAB605F7AE20DD27B8E4F5C4D7440D48EA7C7100879EBBB25A04AAF939C78786A151CB25792F507A293A94
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........@.."..........0.................................................................................................z&4WT...KF..%.X..=.o..,m.k......5.5\)"#.......N..}....T..}%?.%rR....\.:qs.$1..-..6.J.~.*z\.[./9....0.^.P..`..7..Z...;J'....$....D.;F......i..7.k4."P..o...t...kM.u*,AO......*..(.....@.........m....]RP0s.......}f'l..i...P9.....~................8C..y.;R..A/.'0}.OJ...=}.P..............< ..J...........................................................................1A... !@#p"%PQ.............(.%.{7..TF*o.!..z...}M.|/....l!....`.Dj.x0Ek..W.DG..wp4wN.ypeUM..`..v..`..n.v.v.\E.L.K?.......3\E}<.{.k./..q.y...&i./.......wg.N.Wv0DUM;w0Tj..a."0.......T.u..3.&.e....}Sw2....V..e^....B#.n.d...+.R..$.:.=.(.TGq.A1...!1.z...\.E..:...5I..H.:... ..,*..2.\...xB...I3...s..w.n@..h"O..e[j.....%..).2I'V.m...pQ.-.a.b.lz
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5310
                                                                                                                                                                                                                                              Entropy (8bit):7.676220082052177
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emCCjx1/VhAsNEF3nBcqDFRane2Qy1K1cGji6AX3zCLD1vxOI0GZHT:ACtDsdBcXe2QZ1cGePTyz
                                                                                                                                                                                                                                              MD5:3F126FC36AEAB8FFB47375EB47E4ED4C
                                                                                                                                                                                                                                              SHA1:CEFCFF1BA51B758392E9831A3CD56B9636AB8F78
                                                                                                                                                                                                                                              SHA-256:14E4A3CA6E7B28E7EB868CD9408FB60792DD074909238D116C0DABF0CB92B61B
                                                                                                                                                                                                                                              SHA-512:613F0BECBA82C6748DB954263C703E569DB0D63223A1E6BB3B65F787CBB8BE0997476D50AF13384B048817BCDE639B81F0260AC5445F825E63897B14DBFC5FD7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/reloading/reloading_priming_tools_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4....................................................................................................................................................O......................5...g<;.-C..9.#...W..Yb.oV.iZ.&f..y*...kw..w..JFI.................\)\y~.<^.....=..hsW.....7...<...w.bdv}uK........<../...@...............I.w....^.=~...^n..@B_+E&&*:.>kd..G....9..>l.7...4._.r..0..:!..M.....................8.s;..)...qa.....Qf.r..K....'.*mn&n..;T/.z......>k.}DX................y.........,..+.>..g|.':./?.[....|.*..uN.g.............................Q.B...+....o.(]..]..<....................[..yTu...?.|..9..Gi..n.b...........................;\...j..@...]..s..G.OY..*....................i...>.........z..q7_J{......................U.7>....k+'..................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 19 x 34, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                              Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlmdtthQS/xl/k4E08up:6v/lhPCES/7Tp
                                                                                                                                                                                                                                              MD5:F732CDC665B51D171A36826292964FA0
                                                                                                                                                                                                                                              SHA1:56DB4DB079EE3CB070C3C79DE095C0FD39030C18
                                                                                                                                                                                                                                              SHA-256:7581FBD60E52F9CD205533D76611F39CCDB7B220EE694FB5E72CE92540F2EE01
                                                                                                                                                                                                                                              SHA-512:08FA911B38CEB020C73A09CE616BAFFFA73C78511D8054F79D952C3B6B47FE00BA07D409B95FC019EB084AC1A947785C03EF0ED9FA812AA7BCF77640A9114D7C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cd6da4b7dcd0f95/1728062534348/YMKh4vgcDABR8lt
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......".....2.u.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4590
                                                                                                                                                                                                                                              Entropy (8bit):7.565016365547998
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emEfrri4VC/NkXEc1/fYPJg0DdnLFfXcUYUcONU:WG4c/NkXVxcdLF/JPe
                                                                                                                                                                                                                                              MD5:13E153BD729CE19634454E7B15F6D212
                                                                                                                                                                                                                                              SHA1:ABD4F027FBF232EDCAFF89F1EC9E0018CA23A1DE
                                                                                                                                                                                                                                              SHA-256:88DF40D308800D241CFBFC13FD4C2B971F8818BB5FDBC57699CB4746C6AF03EF
                                                                                                                                                                                                                                              SHA-512:C4005E56A8D0AC508EC74C7119BECC5AB2B6CEDE2423CF0207E8479F0013A1508F406966C49E7EC11CF8EFB9FD15CA1B21DA7A66233C962CD9A49E5182AE1CE5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/optics/optics-rifle-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................`............................................................................u...d.....[[....................4.7"..W9.I.7of..o...;.3<?S/.o..(0..................A..A.!......8.jd...".{.?..Q.H.....................N.R.d.U..^.&.?.0fD_Ni|..5.....................FRh...T2.b.:&*.vD...g*.o;m....;Il.T...'@..................=.T...T.. .]#D.qz......f.C;A.].A1..t.......................s.m..._.b.f......^.k..A........................r...{..S^%._.m.m...J.&.G.............................0(...T..TC.H=#..@9.l......*.b.....................".....!..A..E.{........_........................7...J5].2.....a.........................................................................................................*.........................P.......... !"Q...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 546x546, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):18595
                                                                                                                                                                                                                                              Entropy (8bit):7.870053589794909
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:HVbQEEq9CRhUWlHt3S6v/pHsJdKzvtB13dR9CXIrJ7:VQEFuhUW95H7TtFDp
                                                                                                                                                                                                                                              MD5:4CE47D8B6946E224E7F7462E63DADE8F
                                                                                                                                                                                                                                              SHA1:5B51249452A1DBD6A56F2888BFB85BB6AB8BE95C
                                                                                                                                                                                                                                              SHA-256:AE5DE9CF4AA96E6051E36D45F1F94E549CD68E9C802EB368963D1AA81A4F8751
                                                                                                                                                                                                                                              SHA-512:797122F546A42EC515EA9457F0A0BFE6950DF6ED1EF0E3F3C46645030A4507232A831E30B6A125FEAADC66ECAD8378E529FBBDD95EE6783F6900D2F11A3526F6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......".".."..........4..........................................................................................................................................................................................................................................................................................z....................................=..............u.I.o..U.}#.c:.......1..r.A....g.....oV..7%.ZdFEx.U...Ecx.y.\_QY..QM....~;....#R....+YM.M.t4.v-.WM.C....}.o..j..v..{.....!.X...J+].E...1Hn.ZZ...k.......H..4.-8..:.(.......`Uf[...E].B......y..s.....P......m1.d7yn.+...)r.9g:@u...":[Hc......!i..v.7]*z.DZ.W_..=Vn....V..B.?..6...i2]d2.t.#.:%.....~......f..`V-.8...s.8.....8nw.......V..<......w.X.p.....J,...~..N...j\.8....Y.J......n...Us.s...q.....s.V@qE7p@qGNg...n..k]!...\..ST.wd'..nC..[.{%.....!.....7>.N6vH
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x160, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2422
                                                                                                                                                                                                                                              Entropy (8bit):7.518041543511187
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:/85qVGrKHFwp4XeLO1nWGtJoIqfDfqazYCKLC:/8WGrqFwpSeLmJoIqfDzYJC
                                                                                                                                                                                                                                              MD5:5E64C1781A22267EE5F70D44FB88209A
                                                                                                                                                                                                                                              SHA1:41D47C0CA339FB06D73045BD56B338E0E95B537A
                                                                                                                                                                                                                                              SHA-256:F83AEA4465147BF06DD819A6097700A1F6EF93D229362587BD0039A59695AEB9
                                                                                                                                                                                                                                              SHA-512:2114055CFA69B420615AFA261728CD12C362877A538F318038E6E1D69E2C99CB739D6746CBEB667784772859C4CDDFC03BF5176A4BD42C1518F8F79184E95132
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........@.."........../............................................................@.............................................................z,"{...p..........x.v.....vs.~...3.v....vv.Q.'~....^qG'....`...=.k..1.u....c ...;......!...j0Y......\"..e."|g.E`...O.Q.%../.X.........Q[i&>...H....d.D..Y.\.y.................................................................*............................... !"1..02A...........C..~b;Ei.j.Gb...S[..w..Nk.4..Z..............t...\.#G...f>G.v..H..v.Y.].cG...k...CkZ..0y.Z..o.6D.^.k-..o.uX....k...G...:.E>....Z..2....$..vZ...5....m...f1.x._k..P.6....n.v.]..D..;...1=..\yL...$$8.O.G......>^..M:*..!...+.....[.Hb.(>..l..i...V.hy^b.....q.R.....r.I>...i<.\...m .q.E..})..vc.C....I......u.2....b~WU.D]......w.;J...3&;..[...~...I...V.b.B)\v.3@c..^....K.I.qe.&.xz..`"$...z..Z&.o...w.T.v
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3859
                                                                                                                                                                                                                                              Entropy (8bit):7.448880532801361
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em0rQ9xubc1plS3zq0ch2Xb2G1eXlsGZH51:ucvOrch0T1wbHb
                                                                                                                                                                                                                                              MD5:489E99C866C4F70A1A4A98ED7E7A9060
                                                                                                                                                                                                                                              SHA1:DF3C5632D76D24EC714E7104BC450BF23562FF81
                                                                                                                                                                                                                                              SHA-256:A49583FB5A0D4C37C7ED43DAD719C0624E626075C72FBBCDA391F6F7DA5A4784
                                                                                                                                                                                                                                              SHA-512:64E357277AA2D2CFB1BEF492581F70FBCD70736093A0352226B82F97E6F6978E7A0E86B87136F6FA80D644D6AED717A0891616C2FFD5ED6BCBCC83C0BF75BC24
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/optics/optics-ar-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2..............................................................................................................................................89Q..wWh...........................=...v.Ud.>............................E.wR......B........................-....B.7.N..3$.2.....................Ip&G..w.D~..N....c..P....................:{......z.......\.6......................]....i..Q......i..a...<...........................SQ...c.KK...~U.....W.TR.w.Y_c.RgS.l....@...................&wU.k....7Uz..d..|.I...]..../....w.;.|.E`....................q...{0.V..[r.g....S.".....K.1.......................+2.r............................................................................................................/............................P.!.#12A.. "$3Q...............i.....T..?B..9....l..E.X_...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):128352
                                                                                                                                                                                                                                              Entropy (8bit):7.998349465466699
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:3072:b4XkN5u3RbAR2r4lJ8FBnP7fNblbKBRvqy:fGdA8FBP7fNb5y
                                                                                                                                                                                                                                              MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                                                                                                                                                              SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                                                                                                                                                              SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                                                                                                                                                              SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                                                                                                                                                                              Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 483 x 274, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6653
                                                                                                                                                                                                                                              Entropy (8bit):7.934342728999043
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:0PUG1+hpDGskTr9qB5VAFj3FfhQyK6SpjOh1xpg3+DytgHy+e3MnI2R:0P2Exq/qj1fhQy1aK1xpgOyaSXo
                                                                                                                                                                                                                                              MD5:294B3581E3026FA4F86F3E7E4D9601C6
                                                                                                                                                                                                                                              SHA1:FAE0ADD77F17E836DB5A2BDB10BB728575F49793
                                                                                                                                                                                                                                              SHA-256:95CFBC13846A18220DA2F18A1435C846F3832FC50EFCABFE4BA29FA094844C7E
                                                                                                                                                                                                                                              SHA-512:5AB3DF44607E9CDC69C0296F323477FCFB2C9B7CB460BE6CF4AFBE640A7CA82A92BD9F6CC4AF5C2B2AD715BE4EDD35A13B0C9B57669C1B634A0392F6279FD476
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/category/glocklogo.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............gM.....PLTE..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................~..~.~}~}|}|{||z|{z{zyxxwxwwvutttstsrqqpppooomnnlmlklkjkjihhghgefedddcdcaba`a`^_^]^^\]\Z\[Y[ZYYXWWWUVUTUTSTSQRQPQPOPOMNNLMLKKJIIIHIHFGFEEECEDBDCABA@A@?@?>>=;=<:;:9:9898787576454243121/10/0/--,*)(''&%$#!! . ..........................................................................IDATx...=h.a...?..C .Rh....H...t.".iE..E...E!.. v.Bm.T.I.CAE.h...EBN|...J.Fsxxw<o.h...%].]....g}...!..........................................#/.........;...#..;.......&.W...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7538), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7538
                                                                                                                                                                                                                                              Entropy (8bit):5.7735827323013496
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:PmUI/R/LXWp0jyHRbbGG+dvgAhl+Nxa4oHCF6aEk3wQo/DhIP:eUI/RjWpr0dvjIN4ulCmP
                                                                                                                                                                                                                                              MD5:49D0DB422C2EF6BE597A4F8D3C21681B
                                                                                                                                                                                                                                              SHA1:CE0380EB7758FA871D9739D62E2A5A82B81522D8
                                                                                                                                                                                                                                              SHA-256:8597D8112FFA8F07199B715746AEBE0BC4180E1C23CF4DE02EF8FDC8F57E0BDC
                                                                                                                                                                                                                                              SHA-512:BE2DCAEF13300172238ED03B6DFC55B87130508457E7A1647DD30323F0DCFFEC1F8DA563D294A9C35AB133B35A8865A0D07859840CA343272679AE6547FF9488
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://r.redirekted.com/js/adren.min.js?n=3705915159
                                                                                                                                                                                                                                              Preview:function utf8_encode(a){if(a===null||typeof a==="undefined"){return""}var h=(a+"");var i="",b,e,c=0;b=e=0;c=h.length;for(var d=0;d<c;d++){var g=h.charCodeAt(d);var f=null;if(g<128){e++}else{if(g>127&&g<2048){f=String.fromCharCode((g>>6)|192,(g&63)|128)}else{f=String.fromCharCode((g>>12)|224,((g>>6)&63)|128,(g&63)|128)}}if(f!==null){if(e>b){i+=h.slice(b,e)}i+=f;b=e=d+1}}if(e>b){i+=h.slice(b,c)}return i}function md5(D){var E;var y=function(b,a){return(b<<a)|(b>>>(32-a))};var I=function(k,b){var W,a,d,x,c;d=(k&2147483648);x=(b&2147483648);W=(k&1073741824);a=(b&1073741824);c=(k&1073741823)+(b&1073741823);if(W&a){return(c^2147483648^d^x)}if(W|a){if(c&1073741824){return(c^3221225472^d^x)}else{return(c^1073741824^d^x)}}else{return(c^d^x)}};var r=function(a,c,b){return(a&c)|((~a)&b)};var q=function(a,c,b){return(a&b)|(c&(~b))};var p=function(a,c,b){return(a^c^b)};var n=function(a,c,b){return(c^(a|(~b)))};var v=function(X,W,ab,aa,k,Y,Z){X=I(X,I(I(r(W,ab,aa),k),Z));return I(y(X,Y),W)};var f=func
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5466
                                                                                                                                                                                                                                              Entropy (8bit):7.681672562966328
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emYgceGc3mlccxOTlBoLLtrsEznsGcUFKI6guH+ei:C/eGomp8RAtzn3zLuHvi
                                                                                                                                                                                                                                              MD5:D5BC85707FB2A856DE3E1797BFDD8F03
                                                                                                                                                                                                                                              SHA1:09C0DDD700728E99D8F352438B4B981988ABB0DE
                                                                                                                                                                                                                                              SHA-256:EE232610ED75E88F065FA7E5344B21420A8D8B80CBCCEF22383B8DDE6DDABD1F
                                                                                                                                                                                                                                              SHA-512:C179AA527DEAFCA5C8C89F61BA8EDB804C7111389DDC45C2AF404BA02F34AC8503340E54A59B19986D596DE06168859CD3F153318C8FD259787E55FC4FF2A0F8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ak/ak-parts-nav-v2.jpg?123
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................`........................................................................................................8.7dS.&...N....0.t..........................O..u./....Pgq<Il.VS.N_...j.2o.5W.....................Y..:.j.c6..=..j....Z...l..l.T......?.50..Q.ZN../....................sb.b..?LD..n.*k.,.t...w.[.g.G.......Y6f.81.4.T\E.................c!..-L.o.o.M.;ss....3.3./F.9i.X+.Hv...qm8..d.....]...6....3.K.C.....o....P.............t..H..y.3........{#../77.k:.6..{..E.Uf.\..u.+bk..(.....,y..Kn%.^h.4...............|....#...~...L........'.:..,.`.........M......zv...........................Q...u....b.`..W.[....................#..X...P(.....................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):11565
                                                                                                                                                                                                                                              Entropy (8bit):7.899472950924939
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:hE9nrWJtT9/SKWqA7canTWZ8EFNZFD4Sqw6B97PC9cnogYmwwJVrS:hirWJtTV6rn659hqJB5PC9cnxJVe
                                                                                                                                                                                                                                              MD5:C47725FA78BFB1DAB9CB48EE26AEEAA2
                                                                                                                                                                                                                                              SHA1:C4C9B8EB24051B5095F2A3FEC116C09738BA6018
                                                                                                                                                                                                                                              SHA-256:86E12DABFEDD09B7F52359ACC1762DE94929408975C0E1A0814C05B5C0C695DF
                                                                                                                                                                                                                                              SHA-512:71876FFCB71AFD87304245A94E6893248FDBFB3BF7382E273D0E7ACF6AEB35FA3CB0B84CF95718CDBB45CD8CF6CE98F5E260012E08058CF76134DC6B0FC23281
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1..............................................................`........................................................................".....,O+_.'.%.B.".e.&...Kv.v..................^..u:........D.|5.iJnd._j)`*|.L.h...>.%......................W.z.w\V6..na..h...w.X..6..^.e.....k.+.....x....=.W.................2Z#i~.^6.@...I..jf.Vn.N...r<.|k.M4.U.....N..8O......Z.._.....h..;X...Y....6..a..uH...1s7.~.\yk.1.a*.'..:<.7.fF.>..Vl.K.$ck3y..%...]b......-..6..r.n.o...MS.[;X.......#.V......h....k(^Z5........&.(..]iy2.-,..V.....f5.....h.....S...v)....:...Y...k....m...c.^0.7....'....>./E..........6.....Y...{.?K....:NU._4...R.y..W....|..BX+j1..-.....vT.-Z..n...v.5.jz..>..Mo......m.X;..T~ZZ...m.7.Rg.-D.....9.o/....w...G-.....w..]...................KAe5..*.u...w..L...*...,.2L..c........Pl.....".
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7622
                                                                                                                                                                                                                                              Entropy (8bit):7.817021461046089
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:y4FWaSjbPqhiO/l4sMCbrVhL19ipJ1oTQfw:yOWlqLl4s1brLL19ipJ1o7
                                                                                                                                                                                                                                              MD5:224EE885259A55EB2048C1C0FED92969
                                                                                                                                                                                                                                              SHA1:4AC38F7FFF8098614861F00049F2ECFFC82E1A80
                                                                                                                                                                                                                                              SHA-256:1DB79AA8621D4ED601CF6D09EAF540CC46FC9857AD84398667FE1DD07AE41805
                                                                                                                                                                                                                                              SHA-512:F72461DE2ABE98827236CF94D0114280EE094CFED382D84DAB35B49BC16779CC21B1DFDCF6D5D2AB696046565BAC4CE6B744F563D0F089268AD5A0F21B2A5995
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ar-10/ar10-lowers-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1..............................................................`............................................................................................................1...E..;.7..^.^.T...X....R..Q..BN........%z6v.f...........4.@0.mB...ke...D...V...g..9.fN.K.t.J..K3^p.%.+Z..../|.....>.d...J...l..........<...o.~.........O..#.JM3........Wrp.1n.,...5?H}.i......:..J.L?m1;4./...@s...F..;.....cv.~[QL...<X..WRmXC.Lu3e.\.pGP.@......._.=V..S....o.....7..Z.ao....qg.v............$%......1.zY.?2-.DGgI.../T....._.z.......Fg..'.\.}.~./.G.......r......F}..\..}y<....*......9..d..w.n.oY.....a$.h......a.LxJC^...7D...|.k0.i.e.Eg....]..Sk......._........o5u...v.j.o-$..w.W..R.::\k.O.]..p..{Y..8or.....N.S.......+6....\.:t.^V.N....h........g.o....(..Rq\7....*..R.,..?...R...........t....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8600
                                                                                                                                                                                                                                              Entropy (8bit):7.84803899083127
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:9q6aZVTtlu+k12Z9eaSzSO6ns2ig03Q3mmz/2yYaRzd:EzVCn1o9UODziu3Xz/2yYaVd
                                                                                                                                                                                                                                              MD5:FDE4E39E9B2ABDBCFAFD8D9C60A2E0D8
                                                                                                                                                                                                                                              SHA1:58D93755DEBD8335DC206A058B5C99FC1C3DA2C6
                                                                                                                                                                                                                                              SHA-256:906845F62D6A4244E01731B61D086F381FAB167AF51C481AC1EB5BA3ED15624E
                                                                                                                                                                                                                                              SHA-512:66355CA55B4B69AB28F51EC774FAF397B5FE9BF5B744EBAE4DDA6D2F838D5C9DDF4228ED34B71BDB489F98409E9EED94BDA9A5A1B37C7E4A61BAF096477E2504
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gungear/gungear_shootingrests_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4................................................................................................................................\r.6{+.1.xP.............n.....6.L\.........1.xz..;*../Z.................,...,..y.5..Q.n..X8..d|...e......5.w..........F,.0.a............|.p...S$&.G..M.......;.]`.....u.Dr..ck<.../._...m..\c..............5v..!........5.&.....9k..........9....7..8uIT.O.........to.................W.__m8<'1..i....&#s&.7..6...&K?5z.........6..%>l...1....U...SP.[..}................i.#s..83>.2n..Y2.B......}Px...b....F...yX|..y...D.s_..3.....t....5...................S..Z..}....k ..er.^.....9.pl..Y..._>..Fs...O.byt..Y.}u..|......=QK.....i..Z@................c..|..k.v..8.~u{-N..LZ"G..sq.$].|..z1.9.?..A....W......|.....9.d..`..................W\bv.1a..W.H..<.wW.N{....2......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4123
                                                                                                                                                                                                                                              Entropy (8bit):7.541844966380613
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emfDPmJGzJ0jQ8mjdty0dQiaRSgCtFwsadSXG4rUX4fW:pmJSJ0jQPjdc0dja4g9WG1XB
                                                                                                                                                                                                                                              MD5:104E86AC5CA589D01F9D7877AEA86D5F
                                                                                                                                                                                                                                              SHA1:531C09FACA33895FEA6A8503C45E748C79269EB6
                                                                                                                                                                                                                                              SHA-256:22B00A4DF0C75A890BF7C066642F8EC3D47BE426C15CBA9EE6AC11F0B2D526DD
                                                                                                                                                                                                                                              SHA-512:154510F6D5B905A49753CFF4A0F73CE35829D67CD807D816923F650275B77547C0EA80C761F13E94730EC1EB277831A6A61D82F41418AD66C175DD9A4D695AB9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/apparel/apparel-sunglasses-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6......................................................................................................................................................................................................................Na.......R..l.....:...2..v.\Q..W/_....tLhY..NJ.Y....4......v!....(u...oJ.v.............13].jl......E.....y=.;.$...=}sw.Vz.Q.W....E...N..~6U2..J}....Z.U......v...r.nvu..=v:.).t=...l...........Lnn86~...$......tgPr...(....x..S.&.......o$.......r..[..`.OJ..~...OU.N.]cO.Cc....El.............z...X.....'...o........D.......L....f..4'T.}...O...U.........x.Oh...$................~..@.A.m.8}>.}....4X6...Z..&..U..J..uM.@fq.{#.@.....................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):61656
                                                                                                                                                                                                                                              Entropy (8bit):4.779429648539479
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:P0qeH01JuS4V9O8zt8vBTGFKI2CVSvE65tl3fBbYlwzTiugVURq1SVmUgGof6SA8:CUjIyeB
                                                                                                                                                                                                                                              MD5:0F6F74585179C6B54E521009155A517C
                                                                                                                                                                                                                                              SHA1:E4236EB55CEBF83E6AEA6E1AC1F82D7915D078A0
                                                                                                                                                                                                                                              SHA-256:DE48C1683C97B8EECFB1D8CE2CBC32F62C08719B4383A59685CAE79F5068EF07
                                                                                                                                                                                                                                              SHA-512:8D01FDD23F3EEDB3E6264FDC2ACBBC7A15E66936B221DF40AE025192E6C719EB2905601CC66AD560DFA5134756886355DB3932B0576A46C42E8A0830F95825D3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:(function(require){.(function() {./**. * Copyright . Magento, Inc. All rights reserved.. * See COPYING.txt for license details.. */..var config = {. map: {. '*': {. directoryRegionUpdater: 'Magento_Directory/js/region-updater'. }. }.};..require.config(config);.})();.(function() {./**. * Copyright . Magento, Inc. All rights reserved.. * See COPYING.txt for license details.. */..var config = {. waitSeconds: 0,. map: {. '*': {. 'ko': 'knockoutjs/knockout',. 'knockout': 'knockoutjs/knockout',. 'mageUtils': 'mage/utils/main',. 'rjsResolver': 'mage/requirejs/resolver',. 'jquery-ui-modules/core': 'jquery/ui-modules/core',. 'jquery-ui-modules/accordion': 'jquery/ui-modules/widgets/accordion',. 'jquery-ui-modules/autocomplete': 'jquery/ui-modules/widgets/autocomplete',. 'jquery-ui-modules/button': 'jquery/ui-modules/widgets/button',. 'jquery-ui-modules
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7736
                                                                                                                                                                                                                                              Entropy (8bit):7.80791723380075
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:6SX0ymnoUIcIqnNGcgCDu5r+8OyronbHeylxZxCWqV+XoOk:f0lnoUL9nUCDCr+8hqbHeSZ4tkFk
                                                                                                                                                                                                                                              MD5:7F4B558F7AAB6914452D0AD51E919787
                                                                                                                                                                                                                                              SHA1:4F7274753EBD79FC70077989B4E4AF269A16E3DB
                                                                                                                                                                                                                                              SHA-256:63A60E9B686376B1AAE301E9C0EFDF8B9AF01AEA1FE465BC4FFF09001D83EC1B
                                                                                                                                                                                                                                              SHA-512:02BAD52B9059E73D6F372AF6E1735FE0EFBBDC2459F14980233FA9B3B35756F424C1D5951A0E1E61109F6175C421849DF21159C0552F44C739CC7FFEDFA5BAC8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................`..................................................................................(..j...._.Mb..X.FK..f.}.....s......................?Z........M...u..|Y...V.......\.~~.Z.....z:.d.?.......................o..&.!.....}qe.h..\.e].U..Z....?....^.....u1.I.{...................x_....%......e...ec..|....K.ZcW..bg..K.l......._...................:..v..K.z\.p....=.....l.._.f..D....if+=..QX&.B.FK.-~T..................iy.Vt......}..&..g...0..F.........Y..7.\....................eR...O......`...3.........f.....k.........t...<..................r...1[go.F..n.......FZG9X6jO'..................e.cQ.p5...Q.qa.p..>...Lj;....oA.~.W$jC-..[.HP.R&.2.1.......G..H.GQ+..1.e.........$.......@.....R...oD5w(.......Y.w......gJl..L;R.B.o F.....Q
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6910
                                                                                                                                                                                                                                              Entropy (8bit):7.77424324007464
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emgh1bjE0flOKueziAWglmQGcadr2Xu4XfKFJ/LZ5jipPyOZT+QSQa49GG/Pwawt:co05Ww2KKypP1NtGG/PwhOen
                                                                                                                                                                                                                                              MD5:854F1685F6D4D258E173C95BE583B23E
                                                                                                                                                                                                                                              SHA1:92146863573F6D64B4CCDE72F8560B38BDF693D6
                                                                                                                                                                                                                                              SHA-256:8D27AE2DD3420957837A8AB00F03855C49106B9FE13D33DEE5668AF360B6C5C4
                                                                                                                                                                                                                                              SHA-512:6F37A59BB9DA6FD50530D102F27CEC555E53244FF0664235D307385C57400AF11273D584349316369883AD2BFEFECC03868E7D651828E9B782C546229308B37D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ammo/22lr-ammo-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.......................................................................................................................................................................<...Qy.[m..yaP...|....'.u...g....4N.....M[[s..[T.....e....x..............8.../.]:.I....?.zK.....b......r.._..........M.."....U..>....c..q.................1=9.#....=>.,.3...K7=>S.W...}.U.m...x-.{...}%}56..,73gu.gx:~.}...............E..tvy..Yt[...T..U.........s....0.~t.W6....z5E..._....l.nf.k....................h.....B.m,....X.......]4K4<.......k.....M.........]...T....=.{9..................}...],..<.,..[c..wU$...yG.M.T6....XI...pIO^.)....m.....i.&..............S...?.....$..&...n.Ok.I..:...?1...V<.&..9.#C...).Kn.)..{.....?du}.@...................+...n.....a..........UN9.L[..e:.)......^.F`.c...V....v......M..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8348
                                                                                                                                                                                                                                              Entropy (8bit):7.820300568289385
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:3hIQRTwwPcLmGM5qInadtmLaaOcP5Hrh88:32EMSGY9LycPlW8
                                                                                                                                                                                                                                              MD5:60853B3B43C84D99B0301A63D4ABEE85
                                                                                                                                                                                                                                              SHA1:38EA4C4ED6107EC094B712FB653BA8052250D75B
                                                                                                                                                                                                                                              SHA-256:830BCDB8255C251FEF4438FC98D912B746C16473DEC3CD078B475E0CF108743C
                                                                                                                                                                                                                                              SHA-512:65B0A75CFC56C7B65FC8512D1FB71F6FCA5021A1A87C74A5040B4BBFD7B86EC91CD3B0D68E415186D62E9797F85EB00BB36AEAFDD1D97BE126598C2AF20844F7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6..............................................................................................................................................................................................?...b.+=...]...Z}.Is.d..:`....:.N...:$.p..:....9..t-...NE..............~...l....O.oAd}..ua..6..Y.zV!............|c\...}.s.z#K......~f(;.E."../...X.Z.....`............hn....R./......{/...m...X.S..m%..<...w....T}.....l.g...5.r^..|.......4`.z..-.....F.m*.................}..o.H...$}...-.1.)....c..2...~..V....+&...g?...0........s.x.:.}..*...[..............[...c...f.v....R.5X._z...:.:..\..y..N.A...."..NTP...)...........jf.y.,.==X..................f*...NFn..&2.S2...5.`...c.R.3.y=..,.....y|.......=..f].ve.......[^................{u...nk3..[4........1.r~,......zC..G....~....ew..[O
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5990
                                                                                                                                                                                                                                              Entropy (8bit):7.7161427042647865
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em3Xy7J9rQCQeipWr/GhxaNx9v/m22KDXLAAm/pwB9tp5hgLgn9aKVzU84kDqOa5:5CV9rSe4WLyUNHHm2vAbwJ5hGpWz5Hq3
                                                                                                                                                                                                                                              MD5:3C249986FEEAB8455C9D37C60CDDDE79
                                                                                                                                                                                                                                              SHA1:E5FCE20DABAC9941DA20913EF563E839746E7300
                                                                                                                                                                                                                                              SHA-256:388FC75918EB61CA188127A26FED999E360D05A1A64DE5BFAE4ECBF6CA41F6FF
                                                                                                                                                                                                                                              SHA-512:CBEB65AE9B43BDE9609BFC6AC7E2E809B46D5608F2BE60C4A8B2DDD0F33C42733746EBCF3864CF8F193BD0F69BCF1804B1420D2A620D009724B1E5CED88B63B6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4............................................................................................................................................................................................=-........!XMNr...............(..kZ.=G.'....7..*..............'..(.K(.K(..s..8..m..:...`........|.5..r......Z..sq..W...{.1.}.NJ3.5.>...e...4bn.{;+...X.F..^.-......&..l.Uu..2..f3.].lQ.g..>.#......&w..<..!.K...0.<i?9...^R`....9R.i..j.qY6=...%.~.yMkKjf.l.U...B.,.[j.q..&..4.d.1.....(..=..........N..u|gO.=.a.[....:..\........?}29....`..B0...>..........H.|...=.y.9.z>d{.@u.x...c'...._..d"..7kY..v..}.U..k.YWfg....ub......................Q.).:.}4......`;.w....:.JY^.{$5c...........S~[....a.4...............{....d.$..u..`....=.|.oq.............^..W....../...................F...X._s...\.O+zw.L..........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 14932, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):14932
                                                                                                                                                                                                                                              Entropy (8bit):7.9848494139871695
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:n48c4kbDf04RGKnYC6MWTA4zAbNP6j0l8biOTakUPVJF:48cJpGKnYhE4z4J6j0+u3Zdf
                                                                                                                                                                                                                                              MD5:D469B51D1FE023D135E7BAD7BBD7999D
                                                                                                                                                                                                                                              SHA1:C7CB49E0970FBFDFF4F2A8DB6B64311C906F2CC2
                                                                                                                                                                                                                                              SHA-256:E9C1E16859C192BC710588F2AC70E0B6F6F5E6E646B417A6E95C5D6E5D918746
                                                                                                                                                                                                                                              SHA-512:90F46882A292C6D66959AC16A5AD550FEA70F6F5F092AD4F7B3EA8C7E791CCC648A69365B6EF82A1E472A92E7094C21FC095294C72414FB0B01981F7D872FADC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://use.typekit.net/af/5dddcb/00000000000000007735ab6f/30/l?subset_id=2&fvd=n5&v=3
                                                                                                                                                                                                                                              Preview:wOF2OTTO..:T......a8..9...........................B?DYNA.P?GDYN.U..x.`..2.6.$..L....$. .``U..I-.C.U....W.?.....@....!5.vK..?O...;.......d.rN..ci.E.;X.V....... ......5Al...T.N.D..5&k.........Y`.F....S>..ZDKH`.UB..D..4&.!q.@..@t.l.v.<.ez..x..s.vXf.eG\....k.....h...Iv..d...A(....S.......Z...ZU&.5G..q{6..dJ.iH...B....J[o.....Y.9.f.T........O.Q.s-A.........."B.j."...ege...P.X.....o..)...L.}!.$A......1.....L..E..7f55.w.b'.... .......x....e...%....O.7...........0.FM4.....Q..PC.3..%...r..o...67..Y&.....K..E.\.....W.{}.Y..Fi}oi.B..U.I.&...E^.M...u..t.O.....Th.^B.....X.#.ZDZ.F`....}.k.2c.t..3A..,.....y.2`5....t......D......,.......l.h=m.1....[..-.@d....^...~ZE..x...4...Y........It...H.....W.YI7.x..{.w...4.....yBK.)M.i...F.@R.s.#5.QO.A.wd;..Wa.Y..U.C...(.y.o~.&.!.FtF.x..&.X$.H. ..(.+H...R>J3P.....Q~...T..\B.-.f.F.Z.joT..V..,.>...z/...~..[4..Fc(.[.8..*..h.Fs/Z:h...Ch.@...".G....h.BG..):1.d.S..Ut}..........}/.3...Z..c`.A-.K0..r..c..#'..0...A..bl.q..[0>.I &2L:`
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x160, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2134
                                                                                                                                                                                                                                              Entropy (8bit):7.793653158337726
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:/8Wpv+z5sNntxUaG3NjTe3SfcVAeHtr/pzVB/Qmdly5TADAq:/8WpGzExU93wCfcVbrBJB/jbyCsq
                                                                                                                                                                                                                                              MD5:2B9E6004B4D25A87A7AE4ECCBDCC195A
                                                                                                                                                                                                                                              SHA1:54226EED89E29E860764E46A6CEC9C57B73E1914
                                                                                                                                                                                                                                              SHA-256:DFC5CDCF4B7369854989553D9A02E92E58B24B00CB185F569E159C9D2046D21B
                                                                                                                                                                                                                                              SHA-512:FD69F768FEE595F48F8E3472EDF78070CF9538AA3BCDC3DF6ECA204E6AB65A1E8B0397F4DF58A1894FF6E28911F0CE0414B2910B21446E3773DFDC98699CFA8C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://palmettostatearmory.com/cdn-cgi/image/height=160,quality=80/media/catalog/category/browsing_links/7a4a2762_11.jpg"
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........P.."..........y....................................................!1."..2AQaq..c..#r.4RS....6su..................................................?.jh....+...t..C".B.].......I~..ma.I.=.....0.E...*..dR&. y..p.yO..sV....Z..B\.Z...V....@.QP.gv...k9..0..8."f.h.(....(9.._n.._6.qu..V.C.Q!.......u.r{.I..H..E.U...{~$W*%./.H..>.J.d/..''.{.l.........*F8.:..B.VB.......m.\..&W.9c=..zi.......f..".X.a......v?..6...6.h.J\..q.s..:..q(.kh.M/rA1.G.hq.~.yv!.0.....((O.n.>.b._F.PFiU.....**..?R...l%......e....@XFHc....A..$......G.W.....Tl.........?.[m..$2?&+.W....g7VH.......:.[..[H..4..r8.s.Q.ci.RF:`...k...I}OwXu.Z.Y.....`6F.k.^..+.8w....]..P.M"....*.c..h..w].-....U.....4...v.W7w..3..7..^X.b5.S v..ar.Dh......[...y.~...W.gEQ.0`I=...6*Z%h.T7..e...l.cy._'u9...T.)"!x..........#1<J.d`.f.....C._.lNnf.G.Hit.s.~9...l.;.v..H.KTg.y
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2915
                                                                                                                                                                                                                                              Entropy (8bit):4.147136167928019
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:4Zvgk5FJxofWb6/sH/JK7DyGbXUbzn5ypKiiVeyycQs:4Rgk5fWi6kHhK5i5EdivycQs
                                                                                                                                                                                                                                              MD5:ADE6639CD844B9CDB76F0C34BBDD3E07
                                                                                                                                                                                                                                              SHA1:16265ABE5B0E567EF3581DF658B4DBAF6FA74506
                                                                                                                                                                                                                                              SHA-256:4EB3FB27161DBAC3B45E8B98980B9B7FA5C4B5CC47F82A4CF97756E6BAB50E6D
                                                                                                                                                                                                                                              SHA-512:185811EC70E32F87CC29050AC32E8DBF7D1AB63DF9DB3244450F4FE6C0CF9EB5C41E948D0524749BAC52702C3A2237BFD06A7E2F1793A6594B2E9F922785A096
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/mage/dataPost.js
                                                                                                                                                                                                                                              Preview:/**. * Copyright . Magento, Inc. All rights reserved.. * See COPYING.txt for license details.. */..define([. 'jquery',. 'mage/template',. 'Magento_Ui/js/modal/confirm',. 'jquery-ui-modules/widget'.], function ($, mageTemplate, uiConfirm) {. 'use strict';.. $.widget('mage.dataPost', {. options: {. formTemplate: '<form action="<%- data.action %>" method="post">' +. '<% _.each(data.data, function(value, index) { %>' +. '<input name="<%- index %>" value="<%- value %>">' +. '<% }) %></form>',. postTrigger: ['a[data-post]', 'button[data-post]', 'span[data-post]'],. formKeyInputSelector: 'input[name="form_key"]'. },.. /** @inheritdoc */. _create: function () {. this._bind();. },.. /** @inheritdoc */. _bind: function () {. var events = {};.. $.each(this.options.postTrigger, function (index, value) {. events['click
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3859
                                                                                                                                                                                                                                              Entropy (8bit):7.448880532801361
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em0rQ9xubc1plS3zq0ch2Xb2G1eXlsGZH51:ucvOrch0T1wbHb
                                                                                                                                                                                                                                              MD5:489E99C866C4F70A1A4A98ED7E7A9060
                                                                                                                                                                                                                                              SHA1:DF3C5632D76D24EC714E7104BC450BF23562FF81
                                                                                                                                                                                                                                              SHA-256:A49583FB5A0D4C37C7ED43DAD719C0624E626075C72FBBCDA391F6F7DA5A4784
                                                                                                                                                                                                                                              SHA-512:64E357277AA2D2CFB1BEF492581F70FBCD70736093A0352226B82F97E6F6978E7A0E86B87136F6FA80D644D6AED717A0891616C2FFD5ED6BCBCC83C0BF75BC24
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2..............................................................................................................................................89Q..wWh...........................=...v.Ud.>............................E.wR......B........................-....B.7.N..3$.2.....................Ip&G..w.D~..N....c..P....................:{......z.......\.6......................]....i..Q......i..a...<...........................SQ...c.KK...~U.....W.TR.w.Y_c.RgS.l....@...................&wU.k....7Uz..d..|.I...]..../....w.;.|.E`....................q...{0.V..[r.g....S.".....K.1.......................+2.r............................................................................................................/............................P.!.#12A.. "$3Q...............i.....T..?B..9....l..E.X_...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9181
                                                                                                                                                                                                                                              Entropy (8bit):7.840767910789169
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:C5bKLpVRiqNC7MH7b3LlUE5NTIvmm05tIvnpb2vKy49S6DOT0g66AEsNJmuck:C6ekC767lUEHkvmPsS45hE+H
                                                                                                                                                                                                                                              MD5:CC11F1C5207B70E050DDEF3EA61A8742
                                                                                                                                                                                                                                              SHA1:22E253621F658DB83E961402217E8C93F4FB316B
                                                                                                                                                                                                                                              SHA-256:0AA5D90D76C6E6769D1A4023702C0207AD92CC0B1CF4B8EFA3845005B3CC0E65
                                                                                                                                                                                                                                              SHA-512:F8116800C08A2977E654BDC55DC99D962FC3433B65A54C954BAD5487FD8340F5843FDDAEC4DA5845B3489D872B334BE644839D35C56E77179F49149B394F7914
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ammo/shotgun-ammo-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6........................................................................................................................................................................,&.x..........__...g.7.../.....^nHw....~x.t.~Zc....h.....................R.U3..w}.v\3*.W....[U...M.LH.......'c...e=7].o.S..m3........9..................En..{1Q.j.\+.......6...7luU|..V.bp6.]}........E...E.....e....y.R..................w.Q0....X7.J...............>...WY.K..{.q.J.3&.8,.).TF...|..x...^....L.d.................X.gn*3.H....A..K.[.l.Mi"..a.X<2Z...eQX.j.%....v....U./C...}..(....N.v...#qv;Z.Zo..x@............e.W......p..8.....REWm..bn....l...!IsfC.9...,.2....7....k.w..9..Q..'..;........j.....j............._hUYh.3c.2kH.g..5T.S......ko.8.G}T.9..I4.9.bj.-m..W.3....^.y.T..v.?..G...._gz..Xr...k>..]
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6460
                                                                                                                                                                                                                                              Entropy (8bit):7.744575878082126
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em0UAvoY5k/JImFFzBVLaDdyg3B7QcwSM0R/23wuz0K2RMPl+yaxPAZLemnD0rEV:bA150J/+x85n3wm0RRZz+Z1Jy6oNWT
                                                                                                                                                                                                                                              MD5:449994D3F30A2835F15F93CD71E37620
                                                                                                                                                                                                                                              SHA1:652A2A1C2CA08BD5742C7E4F18FBB74762BAB596
                                                                                                                                                                                                                                              SHA-256:8F970FC325A56B6E8E4FE04A0328C6E059021B31AB9BA34B8B85A97A76D9DC70
                                                                                                                                                                                                                                              SHA-512:1219E26BE3D13A0EAC0B17FF088DCB1AD44A25AA646F82417300B5356EE29BBCD620A0E9C821E04AD1B77C5E39BAF52E3AD63BCE70EA0A7250CE887781861BC8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.................................................................................................^aq.....>....=......................s..F.^....|&...*.KOv7...g ......................>..Y....?...6Q..a..@.....................jn........[....{. ......................`..U...=m....q|...w...U.lK+.~....................&.f.uw.l.......Sb.N.]j.c.....w.l.P..'.f...................g..k&Mc.i.WYr.].QV.a.T..K..V.+b..%.P.luR..z..}..R.f ...............b...`............:..:[M..].i...[.)}.^.g[e_nC._.:._^.e{.9y.\.....(..9..............."...#.G....;...S.!...Q..W.5...+...M...9...V....8....F....+u....5....f@;......0................i.T.4..o........V....Zl.6Uu.....W.].......................QBS.3.\/.......1.'......A^].......................%.D...i%#........................C...NxU.20........................!...&...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7375
                                                                                                                                                                                                                                              Entropy (8bit):4.430143041618588
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:4m8WPn6qWktOqjwri00AVQdXp5pHSGaT94YOUDGkf/8WaJ:4YI21p5RJ
                                                                                                                                                                                                                                              MD5:70D0E9DD38B4749802431424BB9C2527
                                                                                                                                                                                                                                              SHA1:E5B305CC886C0B34B21E51B485280CECFCEB0BC9
                                                                                                                                                                                                                                              SHA-256:DE9B903D0BBED80F189DA93993A32DCC4BFDE59CD1C8C6DD19DBCAD5DD67BF39
                                                                                                                                                                                                                                              SHA-512:53BDA7D5E42D45FA5AEEB82E6794A828C0AFA1FD3230C740AB65D91646390B1A4F5A1F86A1C096AFCC66FB06BEAE3406A70423E7BDCE5BEE51BDA9B58B154D6D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/mage/requirejs/mixins.js
                                                                                                                                                                                                                                              Preview:/**. * Copyright . Magento, Inc. All rights reserved.. * See COPYING.txt for license details.. */.define('mixins', [. 'module'.], function (module) {. 'use strict';.. var contexts = require.s.contexts,. defContextName = '_',. defContext = contexts[defContextName],. unbundledContext = require.s.newContext('$'),. defaultConfig = defContext.config,. unbundledConfig = {. baseUrl: defaultConfig.baseUrl,. paths: defaultConfig.paths,. shim: defaultConfig.shim,. config: defaultConfig.config,. map: defaultConfig.map. },. rjsMixins;.. /**. * Prepare a separate context where modules are not assigned to bundles. * so we are able to get their true path and corresponding mixins.. */. unbundledContext.configure(unbundledConfig);.. /**. * Checks if specified string contains. * a plugin spacer '!' substring.. *. * @param {String} name - Name, path or ali
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 213x160, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4501
                                                                                                                                                                                                                                              Entropy (8bit):7.886495476915997
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:/8+l9spWdorHEwI5i4ogTlP64oVg7uqR1ae6iIGguWaLF8FWbNSexGY/:/8+l6kdork24owJRR1aJiZgPaLcWbNZZ
                                                                                                                                                                                                                                              MD5:0962280993C72BA6E2F05918CFF56D7E
                                                                                                                                                                                                                                              SHA1:E3E49277FF26CF734E88B69AD454D340AED27DC9
                                                                                                                                                                                                                                              SHA-256:01252C68B7F5D641C79D1D704032376BF48BBB66F84F91D8007A47BB050E5141
                                                                                                                                                                                                                                              SHA-512:F172BD9FDAF0A6B2ECFAEEFC43045BE4A13A3E4316C327A6567642329883A98D147BE37A822CEED66A8CCD40362D976022F275EBF0316BBF48B79E2682EF2893
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://palmettostatearmory.com/cdn-cgi/image/height=160,quality=80/media/catalog/category/browsing_links/176593-Trijicon-Adjustable-Sight-Coyote-Brown-RM06-C-700780_1_3.jpg"
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........6..................................................................................}..z``.....n....B.e./.'.......J......P....hC2*1zs.......*...Yu.{............JW-K..v..lLbA.l.o.....-.x.....{.0S.?.es.......w\...t....Xfw.!J.5r.|...e.0|..m....r}.C.s..:L.......:C....>7.75.............J+..b.6'.p5...pX...."..]k.o7..zL6..\.>W...Q.../m.8.9..y[..,2..Oi.z..=.p..7yh...b.t''.V.W=.B..R.T>Y..5.}.Z..~}.m.5n..y-/..G....!.s..C...)^......3.k.......1.9.;..q=..k[.....y.->.O..w..tR..,...>......m...2..".+....7.....Q...........%s.*]...yk1.....o.$...N..}z:o:]]:.................H..........................!1..AQa.."B.. 2Rqr.....0Sb..#35@C..$%46P`dst........?..../5..$.....R0\.;I..0T..>.......b..w....r..7.z..v......d..w.....%|],...B.6..kjv.F.X..l.z.8yH.-.W.k.L..,.?........}b...G+!.REA.;Eb..~.m...](.M.oe.$[
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7534
                                                                                                                                                                                                                                              Entropy (8bit):7.809027044312142
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emV5AI01B8PVt5EO9hzu8gkUu0YHc6mh7GW2jz4STrClabIDFCKk6zoPkTAn68si:r61SPVj5buSUu0b6AujMSal9DFzuFP
                                                                                                                                                                                                                                              MD5:D79B14FB8D47B5F4E80F4F28E67267F7
                                                                                                                                                                                                                                              SHA1:4AEF618F29CFC32300466AAB0FADE1532EAFE748
                                                                                                                                                                                                                                              SHA-256:E5431B0217542D60274CA0837E187ABB57C1F2E32BAE1ABB326A820321CACC11
                                                                                                                                                                                                                                              SHA-512:E4F695FD1C3E8EB3EE18C6C791613DD35640CD3EB6C8CB5BE22F3A958DE4A2B112253D69A563791F1BB73D27228A18B44A3E2CAA67B9C9B06270FBE3A291644B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........../.................................................................................................................B ..........."...............i*{.1tY..c(.@.1...>b.c......b.b/.Ee....B.b4.n..t7N..../..B ..........Q......=.b..3..R%Z....5M@..&0..?.n.z......X.c.....lP..4...& y......y<......@.........<O.w..mz....o....m6...k.ABL.L..jga...a$6.u.fB]V..CP....M.]NR..Y...m..P4.B.@..........z...q..oq.iF._..*..x.2.%.{b...gpW[.i4...K.)M../.r....22X...z.c.@...........h.C.[.a^.....S.I..{AN...3t.7.;.u8.]..).:6........9%...r9.o..................@.....B/.]cJ5e...R...]......S...g..../j'%9......................Q.b....MJ...<Mv.M[.=.........5D.).F.....@...............>+.>S&..!5z3....!"..^[..a..D"................-n...,.K25.U...*IHe.r.S...i.....................\.x.+)fW.,JK.r...#.....!....................=...%.g.[
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6483
                                                                                                                                                                                                                                              Entropy (8bit):7.750849090811647
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:hwpYvBB6rixO6fkkQrnRk2XQA0d6QX1mh73Oy2vM3:hCvixOZkqny290oQX1431j
                                                                                                                                                                                                                                              MD5:70583E3E8B85481479E525B3ADDB31DF
                                                                                                                                                                                                                                              SHA1:A169DD635277C36DDB5E7CE911D3686FD9CB91A5
                                                                                                                                                                                                                                              SHA-256:33B94AF4F50F3592429CBBAA13F79861F85FF27895790D7C0DCD8982894503F3
                                                                                                                                                                                                                                              SHA-512:546F65BF728CB80AE0CA2BD6D103341682630C6C4AC0954F5B559649C4276243C1FC32393418CB246CD7EC4FB32907FFD163E8CE73B3DCFBBEC4B378659936D1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gunsmithing/gunsmith_cleaning_nav.jpg?456
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................X..................................................................................Un....D....................k......7....}.E.]1.x......},6..v.(.>.v..;c.......................5.......7..'..]y9..Y..!b,.{...:.....\,.....l................q...y..W.i..._;L~.~{.w.q.s.....T].=..1....{.~.......[du.fXo...............q..hyg...~s.^........dL5j.]..O/x.k.CLDv....r......S...).Kl+.,..q12.................bC.x...G.......m..Ol.4...>.q3../.M.^..e.YU.({.n%8._r.........U...................$<I..A..Uw.......V.=.j.k......t.z.+...9.i....6.c.<.................8r..L45s-.~....e..?X^Nc......i.O@.^b...................#d.a]..^.....b..sWj>...G."s...6........................._^.mv...g..z3sX..q.x......................J..V...*............................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):11316
                                                                                                                                                                                                                                              Entropy (8bit):7.878485968188249
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:QR11vbfMGMkZIypk8CpzGY/dhcmiwmd9t8t47hGTybOIMcGVh/UYnKMNpUKqAGFN:QR3UPkKypkDph0atApHsh/UYKjbAnxFk
                                                                                                                                                                                                                                              MD5:93C4E23C259F3BFFD0DFE5D0F701A008
                                                                                                                                                                                                                                              SHA1:346F690F83839A4DFD2D814177ACE8919BD8404C
                                                                                                                                                                                                                                              SHA-256:0376B01EE2E5A65D436AB9F07378F2EF1BABFAE5E52362DB7CBC4E86C68B1155
                                                                                                                                                                                                                                              SHA-512:D8F82162ED90E128D517EB60EB092F7532E16C1BBE01364BBF23C063B1A3BF9428E8FA6024408EAE8E4AD2C01D85ABFD1D9952419CF9AEBBDB91ADA7BFF12CCC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`...............................................................................................<^]B..m..S.\....TU.|*rLD....~u.."p..jy.[.V..e.*.nk=.P.........s......Fu?;.E.Kir~.......T.....j.:TY.*zb..}v......~pq..<......Q.)}..N]..O:.1.......t.!.....kn05.#.*..x..f..~....=..J9f.....AO...Y..MbU.4#.....Z....'1....[x.....g].P.>........G..o=q%...\...:._.8.....(....U.GX..8.i?!J....i.F.<o...._Gz...kr..............-..j..T$......H.b.Mh...r.;.3........;[s..cK8.Kt>.m6k.L..m...U.Mv......6..7.bP..#...u\V.6.%...8e..r.j........f2u>W&1...&....k..k..cV..xzf..r7.f.U.kq..<r?G"T....T......~..u.*...ebN..s...$..D...C......[.Rc_.X...n..p....H.v...}...bc......r.|a..m....:....W.Y&.S..E..B..wT...MJ..e.........I-K..e.-....Y*.~.+s.Y2.>E.+#.Z2.<.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x160, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3752
                                                                                                                                                                                                                                              Entropy (8bit):7.766277498191171
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:/8lYjUB120b5qbKGya+xWcsobn2yKuQTIBpGc6ER/l42Q:/8Nd51rxWu2buQTgYc6ER/la
                                                                                                                                                                                                                                              MD5:951F19052A4A9057AB0C540F7EC20DE2
                                                                                                                                                                                                                                              SHA1:68FD68068BB6268AA5FDB501709910D81496ED95
                                                                                                                                                                                                                                              SHA-256:352DAA33D5B4FCD2EA7659EC9E3D22FA137A661B4E9C183597AA87BB5455B86D
                                                                                                                                                                                                                                              SHA-512:67FCA85CC9300694570BD07F605865B67801DE5130DAB605F7AE20DD27B8E4F5C4D7440D48EA7C7100879EBBB25A04AAF939C78786A151CB25792F507A293A94
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://palmettostatearmory.com/cdn-cgi/image/height=160,quality=80/media/catalog/category/browsing_links/516551628693_041823_1_7.jpg"
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........@.."..........0.................................................................................................z&4WT...KF..%.X..=.o..,m.k......5.5\)"#.......N..}....T..}%?.%rR....\.:qs.$1..-..6.J.~.*z\.[./9....0.^.P..`..7..Z...;J'....$....D.;F......i..7.k4."P..o...t...kM.u*,AO......*..(.....@.........m....]RP0s.......}f'l..i...P9.....~................8C..y.;R..A/.'0}.OJ...=}.P..............< ..J...........................................................................1A... !@#p"%PQ.............(.%.{7..TF*o.!..z...}M.|/....l!....`.Dj.x0Ek..W.DG..wp4wN.ypeUM..`..v..`..n.v.v.\E.L.K?.......3\E}<.{.k./..q.y...&i./.......wg.N.Wv0DUM;w0Tj..a."0.......T.u..3.&.e....}Sw2....V..e^....B#.n.d...+.R..$.:.=.(.TGq.A1...!1.z...\.E..:...5I..H.:... ..,*..2.\...xB...I3...s..w.n@..h"O..e[j.....%..).2I'V.m...pQ.-.a.b.lz
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 29828, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):29828
                                                                                                                                                                                                                                              Entropy (8bit):7.992644272787826
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:4dPwGr7dFH78s9z68Q0MIb7z0/bXIC3/nq406pb6ODofQ:c/P8YzjEI70zBPqH6pOO5
                                                                                                                                                                                                                                              MD5:43D2A4014C42F845AB729855F178F4BB
                                                                                                                                                                                                                                              SHA1:DB59CA93D01A0A09EE0BE95984A056C0299C8414
                                                                                                                                                                                                                                              SHA-256:80D4BD706B18E3C42EAAE77E0FA76E32A18C3B288A8AB6B774A840ACC12C0370
                                                                                                                                                                                                                                              SHA-512:41117811605235DF8A173497BC795C63100DFCDE7985215798581CA970696CDC24607999313AA0D0A44CC2B44A0937479247DC6D2DA78871038C5A6B68BB7F22
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://use.typekit.net/af/9feb22/00000000000000007735ab53/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                                                              Preview:wOF2OTTO..t........ ..t)...........................,?DYNA.P?GDYN....d..".`..2.6.$......... .7......."*Z=........!!.T5..?.........#t....t...=e.>i.v.&.....w..Dr...F.y.'.Wb.Vx.W.\..*..m..Q._..K..H.c?.......Z.d.TOV.J.&..m.?.q...9F.:...KL46,...[A.V... ........d(..*.IQ.4...D{.)...[....m.... ..q.>M.6....nOQ.u.M...J....u, "..|b..lA.^!?gx....?.f.}.bU..q%........F\#6f1.................O1.H.....YXQ....lT~x.r....j.XjJ......j.....b'......i..5{..K....o+.........I~..|.l1[...'DU..(Er@.U.,d.K..*W..*kL.dU.Z......~.!..g..Q..@.!.I.JjW]U...H5....P*...a... .5.F..1..l..Mcg>.6t.e."....6.+..!.......:G.D..|..>.....ngt?..`...I...".X.C..%.5j.U.f.;w.?.R?#"..s.M...`..x..Z,..........0.u...a.E@.9.`....D..(........H.t.<(.R.....fh...A.....yX.5.]8..8...W.NF.)6%.4...Qy.N..=..!4.f.R.D..0]....~1sX...9%g..\..rU..-....A<.g.R^...(_.{......Z.H.I".$....RI.HSi/]......@V.f9(...G.R>./%..H.[.kj....V...L..@...u....G..I=....>...Y..Y.E....Z..g...5........j.l....v.N.%.c...p.p..xF..%..7.v
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5387
                                                                                                                                                                                                                                              Entropy (8bit):7.659613815697606
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emkHrgk12DcYpFzKr+iB75Wu6hxctRKdRX67Fxy83/4kAjLywJPcCUj4:aHEk12YY3iB7IuUabKdaFEW/6+wRo8
                                                                                                                                                                                                                                              MD5:4411D94C3B05230CE91DDB6F66B12951
                                                                                                                                                                                                                                              SHA1:6E4CE3EF56580F8D7EBC29426095976A9C04B483
                                                                                                                                                                                                                                              SHA-256:FBE0F9056F57FF43A87F97F5413EE4AFFC38BA0D4BC5A7A218D2704768A7A189
                                                                                                                                                                                                                                              SHA-512:298643B0CEBBDD2D00A8FD0C364EC90062A158119A976A4FDC168B76BBB6FA855A83FECD5876BDCB3E5797BE78B9653C9C4958C5A5EA3F835C9DF5D183C6FA6B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................X........................................................................................................t&K6..m......K......be...................*W.E/.K..{.OUX.r..w..&...m.u.?.....[..................i...S.x.8...gM...W.u%^^....d~v.q.c........................w........M....8..]....v...."....?....w....................U$5+.l.6.?q...}......5^N}..`...Y6..v...HGK.~~O.[.(..................@.....B.S..i~.._..2lq...x+MCKHr;3.d..Xy.5w:....>...P.............k..K<]......K....5}..i,5..".r...J......:..^..3n..2U...q.................*.#......'....u-)...4..2x.b..~.%gjh.B.F...v{#_m..$(................|.{.y.O...3...._<..1."FY:.*.q.m.J..Z........................p.?....v-....n.i9z{.................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):12058
                                                                                                                                                                                                                                              Entropy (8bit):7.92396163524275
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:20QdUWCgjJTK+N9xYj6vHo4UJie1JrgiTqEb5cHV4uXN8SBI36opyc3ifiyHO:M00JXxS6vo17rgINcHV4U8lKof3iayu
                                                                                                                                                                                                                                              MD5:D338667F8F13CA5147C614AE4EFEB925
                                                                                                                                                                                                                                              SHA1:21158998969678016DC43312812996BD7DB612F4
                                                                                                                                                                                                                                              SHA-256:4E343076F38947F4786185FD54191EDA9CB098C6623861986FD25CE42E23BDF0
                                                                                                                                                                                                                                              SHA-512:AB477B666D14C6019936A3E68AB9DED0F5D16CD82BD417D6EDDDECC344CF50978243C21E0A8E866295B873EDA31D8698C04C70D414D687D983D2C92CC4E97541
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/e/x/exothermic-technologies-pulsefire-ubf-underbarrel-flamethrower_-black.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........3.............................................................................................B ...."..........9.....'L.FXejy.@...@D..!.B ..@...H....".B!..a.9.........'.zl.-...sv.|G(..].9..).......................9.z....r&.I.....q..i-a.8..7.*.~.zy.[...'x..o);^o$...j...5.................QSYCu;.pa..j.&u~..)........<h.E...:*."...`...Q.)...\wg>.g?1....b.V!..D"....D."..y.a>j.U.EFM...=...4^..f+]2.d..'.&...[f.H#.\.1...v.^.{}..om..q.uz..~.....;....fq...;....j... D......5...'......4GU.v@.M....\........j..cMCuX.g...c.'O)+(.TH..i*.^,C2..v;......9..L._...c#c..L.j.....+.Q.:.....&.........M..*.....;......./.7..!......G.OP.UR.c..o...q.\..ow.ny6q}..V..._...*6...-z_snsa.l...Fpe.v..gv.9.>.B..k...:....1/~..o..>... s..}'.|...>B,..r@..G.!...D..>D.UM5Q..N...NUa4.G.I..z.e..[{M.y..<.>q....Tp..j&..v6..u...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5714
                                                                                                                                                                                                                                              Entropy (8bit):7.69858365143354
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em9Sg2feVR+1vrEr2q4TdNbOZBT1qdLzmlXe5ui+olxbuK1EEN:PSg2mlP0bYTMLzmlXkuiRxbg6
                                                                                                                                                                                                                                              MD5:BB8D552234C09F55CB8283D4424D8F36
                                                                                                                                                                                                                                              SHA1:43791B83133E04E1B76E8BCBBA5A1D7F495153E7
                                                                                                                                                                                                                                              SHA-256:E9C73C687D1DDB9AA0B886FBB49000DC0F64FEC1C142A573EDCD6FC4CCC872F1
                                                                                                                                                                                                                                              SHA-512:B965DF42ABC594923F45F512F223546E52C023EA4A067D5945AAE882F48119763DB5E35C9235D380F8CC5D51ADF0F034944754A7CB91697E4E42BC0A660FFF48
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/brands/logo_eotech.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`......................................................'lw..bq...m.'..3n18..N6........m.'.a.......@...............MaOC.l..k.I....$.A..A......NI.NK.Nc.u.._..B................Z.p.t...v.L.-.[..76zL............,........+....................N.N...*K..l....z..z..z..z..z..^.(........Ay..V..............=.C....(..'nT....%..!.s.:Ng....l:N9..8......l:N9Q..U.w.@...6..............=.C.....t.<..;r.p...-.O........07;.....s....07;..mk........@..............P....P:t.w...S8.~.&.b........Jl!).......K...{....+.................W...Q;...:K..l...I...t..@.......W.t.:..................3.....F6t...0Z.x-.^.$^.$^.$^.$^.$^.$^......Z..................K....:Fk....n:F9.....c....n:F9.....c..gE.I.?i...................<.|<...^...O..=..{....^...........L..............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7092
                                                                                                                                                                                                                                              Entropy (8bit):7.7828912640059515
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em3xerP+b8qDxVwoURuQC/8/gKdyEKhtvpmr9g2M3p1mjH/0pN5fzsehj00zTZR:uT+b8QVwjk8/X8pY903yz0B31HvZR
                                                                                                                                                                                                                                              MD5:399C6F1B214FE962E0D2B8EC47473939
                                                                                                                                                                                                                                              SHA1:36633D722336239E39BFABECCD74402EB15DD551
                                                                                                                                                                                                                                              SHA-256:F0A63B038DBD1F041A3F1560E150F5941ED8452B231096CBFB9758DB0BEBF3CB
                                                                                                                                                                                                                                              SHA-512:53B5DC0CA5B4BCF16676DA1088112A89772FAC2C25AD1C79B54EA100BD22ABE742DF2FE4EED36A382FE2AEDB5F2A33BACA9F062E0D84A55C8AD8ACCE94A6B8E1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/psa-products/jakl-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1.......................................................................................................................................................................................<=)..5.dlz...d.C4.SK+Rd..2.<D.<D.='.z...q.!.#.........v...E....+...>|V..0.J.-&mC&.)..6.....:..76....U.s.)b.....b.-U...{sD....j.YUYE.YC.g.m....I..n.Q5...`.{@...v..g<e..]..\..k.QrL..$..2<bX.6..^$.SW.J......8.....p....n.Rjw.... .Z..x.j..M....1.l.2mMA.E.\u.b.+z..)u....."...$.I]]p..6..I#-...(..i..+..N...AY.u.ub............v......sD..E..T..%..7.4...-&\..r.v..l[!.....[..C.Z..OA.;.......o...............j....\.7df.(..i..../I........0.v.f....c...O.-3...............s.@...x....O.........u.#.s.r....A.Z_.9.&.............................pe.........x..S.}....f..g.'z...................<.y...<..|.j........f..........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5581
                                                                                                                                                                                                                                              Entropy (8bit):7.698587188496987
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emPY0OuDq96+RisKe2htBLV7iW48P/d+G08jS7T6VezhIiZEkt:+ToWJRB2hwn8P/4GbjSyENlt
                                                                                                                                                                                                                                              MD5:948D61D7C5E443670A6708D2D1AD2F00
                                                                                                                                                                                                                                              SHA1:7BEE54B97DF0601E42E6C3ABC52F908C0C650C9B
                                                                                                                                                                                                                                              SHA-256:3E05C89B694542326D431B054E40E3B72C28C2E9A705FFFDD6C2AF3D61196D7F
                                                                                                                                                                                                                                              SHA-512:0D753FD3C326042605CBBA8B0521CDE9932E71BFC0356A70F869E12BFABBB4A48B71770613F715EF1CA05629146B5F13D38691EB552807D90E3C48BC4CBBC052
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`..........................................................................B.T.....AB..*.@.(*..n.{Ri...*...................... b.....n..6........................"$..5.tds..oG.wl...........^%..=....%l.t...}V.w..|...}.|..A.@.O..8.1O.|..o.U>...'t}.|..F8...>.k....y.;4s.Rwm...T............G...R~3j...g....z[..t..T...f.s.f.k.9.p..woV....sm{+...z...o|.:...vT..V}0..]............pNxAmk...\..0..l.<.......c..z/.V.M......k...F..yB.lA...<.......l}.a<.r..............59`........u..`6(....f1......3..2.$F..!ks..:.,!..8.y.S..W..W.zf.2............@.s..j.wa8.....`3......_....O.A7.*.J..%.P.............x.s\...U*..............".F.3...>.k...K.9c.G.t[<.|._q.T....7.y.^."y....................... ..QQJ..............................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10705
                                                                                                                                                                                                                                              Entropy (8bit):7.879817379375677
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:IQfT/dfZKIKBAWvIwtw+E/z7ezd9422EGW4RYLbcU2BkNFNyTHV4X5PCXN:Is/dBKIdx6zQHezfcRibp2WNFNybV4XO
                                                                                                                                                                                                                                              MD5:7D1239752C45E5C66B3F49E198AD1837
                                                                                                                                                                                                                                              SHA1:A1B31D1E04A213DD4A96ED3DAB2D7F8049CEBEA9
                                                                                                                                                                                                                                              SHA-256:F225A602561B7B2A3D5A9886268A88443988A543CF7FFF11D8B23545777967A7
                                                                                                                                                                                                                                              SHA-512:AA6D4585D39CDF457CA2036F16AA6DFB537A572EC79784BD26CF1D4E0BB80B9D3731347D51C5028C35918CDE6992DD9C976272899A4238728CEF66797C9B6094
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/holsters/cw-holster-nav.jpg?456
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.........................................................................................................................7..IQ...f...N.ybJ.YG;....m...%:j..q8D...E.Q.....W..z..................uN..~P...i..g.>.B..X.&s.L.8..:...Uu.J.....}.riB1.c3..k..7[.2|=W.................f.....Y..|.@.|.I...|1..JD..B..G.]...nM...0...._.H.._^.....my.u....P..t..............c..u..J....-....W..4X.[..iN%0.....O'..9..Z...t.<.|'.8...]../......................k.m....9....Gp\.....T.{..r.U.OsF.....y..?7.zY...{j..n?3.3.oYl{!\_@................9t..{...W......o....o..wzN)2......W..|.#=..K..cQ...&q...1..{..[P[X.....................M...y......y.%y..oN&..r...3O.w....R.;...........F.M.H6....N.}..k..F..................:..........>Muv..7;K.%~g.t....u.*V.{.t.fA&>..E...#...5.....5\.&W..I.J.vw...M.@..............F....I.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2973
                                                                                                                                                                                                                                              Entropy (8bit):7.300641872976048
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:emGtZyUyXIBiqB1Te/QqFuIlgqcrGuhMjhV++1W7Dl/gl9RbEV31qJ4X8IJMTibp:emGOUyXIUqB1CYSuccCuhIhV+Uwql9uB
                                                                                                                                                                                                                                              MD5:FF2E2FF32A80F84C4F628F981D87D4DE
                                                                                                                                                                                                                                              SHA1:935FC830E7714C308D20FB48C9D9A066AC79C463
                                                                                                                                                                                                                                              SHA-256:CB73095B622E74AD9C223AC37BC3F7F8EA03F509AB19CAAE3CD6EDE6D3C7A800
                                                                                                                                                                                                                                              SHA-512:A99BA55B0D5A730479840134BA6EB4D4EAC864A580EBDA51C97D1F2362237EF1DBCD60E9E96C275690F8DE30EA447E186055D2562D08017B876E4F412C5E0F6B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/magazines/handgun-magazines-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........../...................................................................................................................E!X.Z.n.L.9..?..B.(.......................|.......z....Wg.>........................5#.l..,.;=...wQuT...zg.d.1 ....................}....\i9.n"xs.^7............................(.=81....Wq..'.I.zM.&q.b@.......................Y..L....&`3...F.1 ..................a....;....;.j....g...p....................(.F...,.t5...D......#......................R........9...2l..i.. ......................ZJy.u)U...=.....*UH..................@8.v.i.-..1W.'$.;.;pfp..................@).ov...6...6.E.......>.T.....................BDxOx4.....>m_>.\M...Q&..>.uv...................................................................................>.........................!...1.APQaq.. "b...#2..3R.....BSr.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x160, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2422
                                                                                                                                                                                                                                              Entropy (8bit):7.518041543511187
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:/85qVGrKHFwp4XeLO1nWGtJoIqfDfqazYCKLC:/8WGrqFwpSeLmJoIqfDzYJC
                                                                                                                                                                                                                                              MD5:5E64C1781A22267EE5F70D44FB88209A
                                                                                                                                                                                                                                              SHA1:41D47C0CA339FB06D73045BD56B338E0E95B537A
                                                                                                                                                                                                                                              SHA-256:F83AEA4465147BF06DD819A6097700A1F6EF93D229362587BD0039A59695AEB9
                                                                                                                                                                                                                                              SHA-512:2114055CFA69B420615AFA261728CD12C362877A538F318038E6E1D69E2C99CB739D6746CBEB667784772859C4CDDFC03BF5176A4BD42C1518F8F79184E95132
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://palmettostatearmory.com/cdn-cgi/image/height=160,quality=80/media/catalog/category/browsing_links/51655155039_12624_1_1.jpg"
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........@.."........../............................................................@.............................................................z,"{...p..........x.v.....vs.~...3.v....vv.Q.'~....^qG'....`...=.k..1.u....c ...;......!...j0Y......\"..e."|g.E`...O.Q.%../.X.........Q[i&>...H....d.D..Y.\.y.................................................................*............................... !"1..02A...........C..~b;Ei.j.Gb...S[..w..Nk.4..Z..............t...\.#G...f>G.v..H..v.Y.].cG...k...CkZ..0y.Z..o.6D.^.k-..o.uX....k...G...:.E>....Z..2....$..vZ...5....m...f1.x._k..P.6....n.v.]..D..;...1=..\yL...$$8.O.G......>^..M:*..!...+.....[.Hb.(>..l..i...V.hy^b.....q.R.....r.I>...i<.\...m .q.E..})..vc.C....I......u.2....b~WU.D]......w.;J...3&;..[...~...I...V.b.B)\v.3@c..^....K.I.qe.&.xz..`"$...z..Z&.o...w.T.v
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3334
                                                                                                                                                                                                                                              Entropy (8bit):7.360838197819335
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em0V0efptbVS/mxGqE2yuuX+Wj5nkX060qxPD:ZSptbVvxG92xuX+i5nkX0HeD
                                                                                                                                                                                                                                              MD5:C082659B2CCD64118AD7F0F40C03DBBE
                                                                                                                                                                                                                                              SHA1:3B2AECE67ADF950A3FA4952C4C28A0C42EDEEB46
                                                                                                                                                                                                                                              SHA-256:039C51CAA5B31CDBE1DF21AA566BE1FEB8AFF81EC2D3BCD8F540486FE8F2E483
                                                                                                                                                                                                                                              SHA-512:D1F049F4E0591A953530515E1596A0808E4D0BFBB3D6B3977ED2827C4A941FE96F2CC6F67632D211839554D9561DE58D965836396109973811FE46CE39F5D765
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.....................................................................................................................................................|..T.\.........................u...........K..G.}2..hJ...................._...\.j.*.;..?=^_...u./....9..1@..................j......1N...-s..x............................c...mZbN{s.x.7....|.......................}.....5-.^}.S2.U....[;.@....................n..E...(u.>.....Y./.&.n.A...................5.n5.t.D..P......Rh...@.......................s1.%.x..T.....,.....y./.F@..................-...9.+1-.9.g..?j..W;:).d....................Q..JM..ga...&.....,..p.....................8.Q.Y*.....m.@...................................................................................>........................!..."1Q.APaq...b...#$BRSr.....%3C...........?..2..\...>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):15641
                                                                                                                                                                                                                                              Entropy (8bit):7.942600499732096
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:7eutiIQBa2+J+XJ+283mFMhCk71rvoOxF:7eutilBu6J+283mEjoIF
                                                                                                                                                                                                                                              MD5:3EC09F406BE811AF86F24C835A814F69
                                                                                                                                                                                                                                              SHA1:EEF4C821654EE7A73CBA168B3872D1C080BCC858
                                                                                                                                                                                                                                              SHA-256:992485EA8775EA1E8D2B64E0ECCF9151B048A57843ADDC295DABC56E5AE40B0E
                                                                                                                                                                                                                                              SHA-512:FB7D3E00774671A31F74AA1503BCC418E382C623676D231AE048554598249409742EED4C4F9A9483345E85EE84BC39E1DD986363703468F9F7B12BF4CEFB325C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........2..........................................................................................9..8d.=[FG].m.................!..B..'._P.>:..7.9......,....4..7. .B"....".."....."!.........!d'NrWE.L..f.b.r..q.v...j..V..K...5........................-;KP..X.....-..7...3.zK.aO..2.D/".....v=....?..ud.M....&..KCH7.@P../...-3.&...t...=.....1..\.g.;.up.`.dA.....c.s.%..H...-.Zb.OK...*.G$....L.{&[....^..'P,..N.&.*..'..._,.<....T(.e.%..=y. ....Y2.q*..f..p...CT.}PsT..9K.^..#.}O)...<...%.S.|n.....$.M.....~6..WCg.5.g~...W)e.j.|..$.-...."h..`.._......Bm..6D.q.(b.M.f.`ew.y.+.y6....q..t.......f..g.....5.M..O...V..7..i......#..d..s.......`.V...U....OD..]......^..&.+).J)T.Ad..S..../.....l.F.....3....#.cp.}..2......2..F...&......~.2{......'.C.. .=...;.M......}.Z.=.........g...5e.ud....=.L..#4....]....,3n..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2603
                                                                                                                                                                                                                                              Entropy (8bit):7.906627007271684
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:+UhLZ7yvXGfreR9PDhpJElbPQssEgds1q5zqXYRfjqY4YP/glqc:++Z7y/GzeRHcb/sLs1q5zqoRfjqbYngJ
                                                                                                                                                                                                                                              MD5:7B2772D1399A376AC8A19F6CA6CFCC26
                                                                                                                                                                                                                                              SHA1:4D3A80C8852766FFBE2332BC064DBE0057BF9097
                                                                                                                                                                                                                                              SHA-256:37F121EA9D3A56BAEF6B9FC0E85DADC263CF6DA962CFDD28625AD6D3CD604192
                                                                                                                                                                                                                                              SHA-512:DBDAA5C22B62D856F236823D1C31E41A7D6B36D8141F63BD6EAD7A8B19EA2C2DDAA4B226276FD6C0AF074606A0EBAB6AEA64DCCAD794A2B070FDAA3A758BAD6B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......d......X.9....PLTE...PON...JIG...ba`.....................! ..........WWU...DCAVUT......A@>...#" ...*('...............]\[............~...%$"......986/.-21/320yxw....................lkjnml......543.........<;9........\[Yuts...hgf......RQP...&%#.........654..............ONM`_^...............................eec......mlkrqp...||{............................dcb......ponXXV........................................rrqqpo............^^\............TTR.......................|{z...........a`_...=<:........................jjh......QPO...................zyx..................LKI........................?>=KJIsrq......................875.........$#!.........wvu~}|...gfe>=;:98ZYX...............10.......TSRHGE...ihg'&%...............-,*.........ssrMLK...........................f....IDATx...Up......o...y.P3....q..9...=...|..a.&q.'q...c.)...]g+.....io.;...~...>..?..4..`0.....`..u..:.....![f..$.....'.q.._......2b.+F.?.C.*].xa..h...$0.7$.'.r.$..P,~...W-Y.-%.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6483
                                                                                                                                                                                                                                              Entropy (8bit):7.750849090811647
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:hwpYvBB6rixO6fkkQrnRk2XQA0d6QX1mh73Oy2vM3:hCvixOZkqny290oQX1431j
                                                                                                                                                                                                                                              MD5:70583E3E8B85481479E525B3ADDB31DF
                                                                                                                                                                                                                                              SHA1:A169DD635277C36DDB5E7CE911D3686FD9CB91A5
                                                                                                                                                                                                                                              SHA-256:33B94AF4F50F3592429CBBAA13F79861F85FF27895790D7C0DCD8982894503F3
                                                                                                                                                                                                                                              SHA-512:546F65BF728CB80AE0CA2BD6D103341682630C6C4AC0954F5B559649C4276243C1FC32393418CB246CD7EC4FB32907FFD163E8CE73B3DCFBBEC4B378659936D1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................X..................................................................................Un....D....................k......7....}.E.]1.x......},6..v.(.>.v..;c.......................5.......7..'..]y9..Y..!b,.{...:.....\,.....l................q...y..W.i..._;L~.~{.w.q.s.....T].=..1....{.~.......[du.fXo...............q..hyg...~s.^........dL5j.]..O/x.k.CLDv....r......S...).Kl+.,..q12.................bC.x...G.......m..Ol.4...>.q3../.M.^..e.YU.({.n%8._r.........U...................$<I..A..Uw.......V.=.j.k......t.z.+...9.i....6.c.<.................8r..L45s-.~....e..?X^Nc......i.O@.^b...................#d.a]..^.....b..sWj>...G."s...6........................._^.mv...g..z3sX..q.x......................J..V...*............................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x900, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):199971
                                                                                                                                                                                                                                              Entropy (8bit):7.991479546455592
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:3072:viOV25S33a8HqCduAnpuGfzOXCxdxPrPGvrZ8x6nWYmZDfeTS6++M7VbKKMs:BQA9ddpuYOAdJrOTOxH1GTtEbWs
                                                                                                                                                                                                                                              MD5:F7985F66F3C5B74E6526105C52F960AB
                                                                                                                                                                                                                                              SHA1:57CEAB71362152828CF4577FFB4AE7E01A927012
                                                                                                                                                                                                                                              SHA-256:6DB63882DC2824B379E5BB9A1A47E7216B9BEBA933C9C9119F6F3AA488AD41CC
                                                                                                                                                                                                                                              SHA-512:71160264F6A1EDA099C7C39B8806B8F5E20454E2B80B31BFE0AAA123F4A01237081D4DB4A1CF6FBD63CD037DDAB40934D907C3997053729D6A1B4DAFCF1A49CA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/banners/1x1_block_banners/spring_clearance1_1x1.jpg?123
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........8.."..........7.....................................................................rz}wf(....M..B....KY~.N4B&r.&.} oo ...-.....G|\C.im.....j#.N...F.i.+....{..].r4......5.dy.L$q.h.4.,<..[..<."..<.Q...EhyN..7...r./.....m5B&@..~lI.....=..vL7..y...].x......y!.=D7..{..=JB.z..v.B1.{S~.9..s.L.G.4.j../...}T...(%...%\....;f.M&\E...........)u...O~..........|.@./[...J.0opj.2..Y....U.p..[P.X.S[.!.E.|5t.M0...X#..>..r{....9.&........^[..s..|L.......9|...f#.\....%&...Ri!.SH....|...x|.._....B.a4...Q..o.....K.[.s.&H...u....1.9.4..z.s..V}...<.9i.N...1.[...5.}2....q:....T..t.0k..\..74..h.h<>..?....d.,^Yu.n#......Y.k.\.Z..Y...S.+.w...{.!......e.fI..&...(.F.T.....W....9L..UT..+-.c..!..!..!.$9..s..C.....Y...m.VX^=..).....LjG=H.......2.I.xe.$..z.].........d6z.......'.^..c.(.!.......,..m6...}...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 37 x 28, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                              Entropy (8bit):4.035372245524404
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlAjtttEUlll/xl/k4E08up:6v/lhPapt7Tp
                                                                                                                                                                                                                                              MD5:C95F8D2D5453CF86E6B94DCECFEF0911
                                                                                                                                                                                                                                              SHA1:14197A65ED7AC5DD4215FC054184B8DDA13D3DC5
                                                                                                                                                                                                                                              SHA-256:FAABB2949B6CFF690159204E07EEF0F05578BC8482534B5CB607746211DE7B64
                                                                                                                                                                                                                                              SHA-512:B38A3CB8A799F9F28E7A51740AFE06089FDA3B70DDAB10DDCDCD7973F71D15BAB0DC45361D3E0D396E28DD2BE888EA991DF10EF5F43BE0A12BD1E65F0E67D265
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cd6da2bea3fc434/1728062530551/1ye24YWDJz8S11K
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...%.........i..1....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7525
                                                                                                                                                                                                                                              Entropy (8bit):7.786061054873229
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:GvD16mAQwWYVjiH2ApAy+mQ1ll0zMcItWgZcDgNLnjsRrXbGZ:GklBjiH417TzzREGZ
                                                                                                                                                                                                                                              MD5:030D24CF25763299B33F9A034C3B06FE
                                                                                                                                                                                                                                              SHA1:ABC49CDFE99CD8D2D36D94255E618522DA9B6B3F
                                                                                                                                                                                                                                              SHA-256:340C1EFC9BC7BF4B7B6D84A76AA18900659E721E31CBDCAC66ECEFA083052304
                                                                                                                                                                                                                                              SHA-512:083F5232DD9861C125EFA5087521481FAC6DAD2164C985F3F2AA82DE8CB6D2F489B6E3A85F4542B735D47B0C8A0D838FE1587E3E2F30E2FDD8727BB76F321480
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ammo/bulk-ammo-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................................................................................................)C...4..!...G.,D..\....................O...g.0.gB...*....9...yC....................(zb...Z..?.......~.2+...`/..z.........:Ia..k(....d...................l'g.#..|.c..Ku....B.K...T..:..#..Y.....w..5...]i.8..4..Z..............4.-t.'....6.r._.2...2...9...c...a..2.O.,.zN[..fCri~......................c..?....S..lf.yj-.i"`..+.;.~{m..9........Y...cf...}.\l/.Y..g..................QT4.!.W..(.#=..U..tH8.9..y.9...L.....m.3..`.=ny'...g;s..p.HprZa....F...............B..}..T..C......+..;...4R...r...=...X..f..\.....uo%tG;F...?`.{n.....................w..e_.......b...?5......._.q.ddnf;C.=]........S.>........@.............!o...\.Jb.>....+.7l3..M...J..e......h..!._..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7645
                                                                                                                                                                                                                                              Entropy (8bit):7.821377021727288
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:fl2wImxHR0QrJlVovXu5Ctmp8a0rxlCIE:NHnRptlV8CGm29NkH
                                                                                                                                                                                                                                              MD5:BFFA7F4D5C7FB41213B26B3E7851B005
                                                                                                                                                                                                                                              SHA1:164E942734F6A6B6390B3F6DF33A19D56906BDD3
                                                                                                                                                                                                                                              SHA-256:4631390A0EF9CD854591FF3024F1C4BE9BF5FCC8DB5B48FE7B589F257FA9C345
                                                                                                                                                                                                                                              SHA-512:70992799F58642D4516EB31105EBF6539772B292CAE72873191611C757F536311DAD9821C57E4A310241CF33DB27CF3130492BD02CCFF1EA6315496D734DDFDB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/7/a/7a4a9114.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........2...............................................................`......................................................................................(..(..(.A(..(..$..$..(.LF.......$.J..J..J..J..H.....Z...w.....^o.G...}...}E....._-wVze...\.J[%..p^NJ1.~......../.[...NdHt.N...y..y.y&j.~.......0..z...:.h.]w.n..i<^......I...la....Xi.v:........>....>...E.c!..|.{..e...~;'.G7.....}....|..../.W..J.,.j=..... ..F;..H..1.,.j..s.=.[.T.v.V~.....g...O....."@....$ J$ J$"B$ J..J..I..I..J..H...(..(..(.. ..........................w...........RYNZ....W~KU..<.|m...F.h.X.."=...J..&/dQ.5.j./....e"@.........V.%y....n............~..w.(.M%.Y.Vo6.[.eC..[..U........tf.Y...e1...i...?.f..........#Sm.X...:.`uv"...h\z..U............$..................[[.@.F.T..o...?^f.F.\...q.M...7=...95..........."B$!!....W...q
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 3192, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3192
                                                                                                                                                                                                                                              Entropy (8bit):7.921990649960752
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:Y2NdWN2h4BrifxMKiOQ5OjmW0aAmULk5/nGGtzgjr79/f38g87sw1tA16ATWK:vZh45v/Olt0FpY5OG9g/5n8g6cD9
                                                                                                                                                                                                                                              MD5:39EE9B8DCC219B105D138424CF3FB471
                                                                                                                                                                                                                                              SHA1:659CB771D33200356C772C28A4720A4A273C7387
                                                                                                                                                                                                                                              SHA-256:BD997B0853256F110826AE9403A2069A78A5B252B2CA995AEF08BC60E9EA2805
                                                                                                                                                                                                                                              SHA-512:68DB0F416A5A7590F8651178A397B7C26F32008AD77DF4863375BBEDE09BDB867C2B56E1228AC4A5ED42F191D53086F326464385BD8D451146318F859043343C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/fonts/Blank-Theme-Icons/Blank-Theme-Icons.woff2
                                                                                                                                                                                                                                              Preview:wOF2.......x.......<...*.........................`.\......-.6.$..<.`.. ..~. .D...f.V~..L...-.?N...)o.d^..8..p.|.N.wN.."..%..)...s...>:....fb.A^..IY.S.....d._..Dk.FA..;...I......T?~n...!".... Qg.T./}..W....m.\!S'....n&..m.D...c...rR....}..7.D&T...|{3..?{:{..X..&i..SM..D.4Bd..n..R..g....._..`.r....B......)...<s.......Rx...DF..... @R...&..@.2~....c?O....I.c.2!~b...4.!..&..2..a....p.....9.$().P...I.hI.2....I.....t.`:.Q.1.K8.p..a.S..#.$:Q).3eq..jf.2Y.lq...L.q....u...Q.t.W..V....I..J%+(aJ....u.O..H&.w.z..q.U.Uqg......7...2W.....S..Z..g..X,.lO=A...A..n.``Z....y...R.Kk...lm"3.7z.?*.J...V.^!^...*,!I>..".H..>R7.......=.w.=...n0a"b.!..G.8{i.Y..Ny..|. ....1{..{*^>.U..y..<..S...M...m.w.j..+..!..E.g..[A..H.X-4 .`CHK.5D.YQ.....j..N../iC....^..*..K.....,.W2.iT`..^..d..h..0.R$@..0.w.....=...d{i.....m.D.].ps...,d..?..T......1.........c.tg@..S\....d.6S..Q.....U...Z..v....g.v.. 0.,#0...A...Q..a....%.#f.wBFs..d)..^...QR2m...u.&Z...^9.....V.1.*...>...l.{unMk.[...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7860
                                                                                                                                                                                                                                              Entropy (8bit):7.823652723069917
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emlMAhPO02Rozg81n/W70eT5A2p0l1Uaq5TAvxtHc7BrsmNyPHvbjpjv/atBV3v9:cAVOtmdlOaq1AvxtHc7yXHqv9
                                                                                                                                                                                                                                              MD5:D7BD6FC02F8E1B70703BE2AC4F7A475E
                                                                                                                                                                                                                                              SHA1:40C859F35C0ADB0A93935F33715431A4E2E02038
                                                                                                                                                                                                                                              SHA-256:7F852C7651D7CABA620C2D55B554341FDE4ED22FE8DBEB9477710CFF738737F6
                                                                                                                                                                                                                                              SHA-512:5DDD1499BB3425959CA250DC4EB336756797DE3E05F97B7C0555CE5B1F9D5DA1646449DD5992545C436E71776DB1359CCA631820F9B3C48C47D612B87F013799
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/p/s/psa_3044.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........2...............................................................`..................................................................................................................8...nUH.N.@.N.........G.$.>..G.I.H..H..>c.!'...%2........~...|>...T.Q..h...d.kju.6&.........._.M...............f.b.0....A....e\.\;S.Q;....up......>.D......V.q..w|..~...y.E...H.'.r.......t.......u...F....|z.d..Q.A..,.9c......*.E...s.K..*'C4...Oy?8).X.s..b..c..V.m.]...r.N.._r..B.m.yD.'!g.....}R.....A4.k.'Y.6...Sa.a.j.........^I.....A+...u+d.u.Q....B......o.U.x.Z........t.{..<....Q.b.J7.K.9*....L.t=.....pn......kgMq...P....B.[...wdX}.pL.....+.........;.G..kZ.j.o~=.....J,.4.]W..w.zMc.....I... X.(..'D....[.0............s.0=6PK.s......VZ]c....\.....1Z.R..R...;.~......U.*.;....[.n'@.`h.l..-g;>...Q...1..t
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):211
                                                                                                                                                                                                                                              Entropy (8bit):5.075955323847617
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:vFWWMNHU8LdgCfWGKsqDmJS4RKb5yGHUmGMO+eKcvUWzAVq3BvKkkiqGy3VNUStD:TMVBd/i9mc4sl9DsUW6wKdRhfr
                                                                                                                                                                                                                                              MD5:B1AA5BF586FEC5D42ABD3A3B8248E01D
                                                                                                                                                                                                                                              SHA1:A0A197B7CBBB91884E1AC1B4D3B3A6BBEC2EBEB5
                                                                                                                                                                                                                                              SHA-256:F8A7FDD7A2B8FCD932D91E9D2179D25C912F8A4DEF0DF961C6A7C866E0BA5CE8
                                                                                                                                                                                                                                              SHA-512:3E2D8277EDE5A0BA3895AB25E21BDB15F2E5C77D95A33ABBCE81548131FD3B39F747F9662CD22B67A462C39F6FA13405502A7B1CCAA38B1177F933C409C7959A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/amasty/amlabel/psa_rectangle_FF6100.svg
                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" version="1" width="170" height="35" viewBox="0 0 170 35" preserveAspectRatio="none"><path fill="#FF6100" d="M0 0h170v35H0z"/></svg>.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3425
                                                                                                                                                                                                                                              Entropy (8bit):7.376103946490705
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emYrKYrvUU68U3ZYryGlBkHlp6MCWubwG8:pgvUU68UpY5lBIp6nS
                                                                                                                                                                                                                                              MD5:F6C8E90862DEBDF88299C1BA29385604
                                                                                                                                                                                                                                              SHA1:7D20A12E30CA3D6154018AC9D95A95F89EB3E072
                                                                                                                                                                                                                                              SHA-256:06853C65E7986E67EB56C5B5B7A615FF3714BAD477BC0A1844235985216A96F4
                                                                                                                                                                                                                                              SHA-512:A112DE3FCC053D09F9CE971D78CCA2D6B3B7BBC6E304F5AABAD4EE393FC09D94EA7ED0D7187F30B28D1DCBF44E95094EADC55257FF9F988F1A2F70D4116797FA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-pumpshotgun-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`...................................................................................................................................................[.H..l..~.XT...x....M...rz'..}..X.....}.=...|.@..O..<.B^{..@P.....O.0.O.........})...K*.<q7P?.z.c..."..&O{...Q..kW.=.&..Gg...wn...5...%..y.....I>.cl.v..n......./24...;.......mD....2......,o.y...N..Y......3.0.*..ar.n...k3..*.[v.....J.T....*)P...*)P.......P..l]e.5.gI..}7..vD..h..r.=S.........................M.!..5\.v.........................................................................................................................................................................................R...........................!1.Qa..ABq......#2@DSV....."FPTs. 4CRbr..&056Ecd............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6166
                                                                                                                                                                                                                                              Entropy (8bit):7.710687035679037
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emaP5POkIuN03tD+yScgo1tFNb2rpbQYe7fagYaftUE6GpYj8EW6ZAVor5dRuTSW:c8uNyxJNb2lEYe7ygXp2W6Z6olRuZF
                                                                                                                                                                                                                                              MD5:88FA78AF2F6231FD5940E5960E1618A9
                                                                                                                                                                                                                                              SHA1:1E7B16C38D27F51ED1A602EAA90FD6FB103628DB
                                                                                                                                                                                                                                              SHA-256:69DEEB43D0AFE9A6BBDA004BD690A69DBCD54C81B49D6E4C5EDEB906FAAF0399
                                                                                                                                                                                                                                              SHA-512:14F6494109F3DACA16FEAF189C984E6351E5750AEBD86C571CFA7DF09CA546AF3A932A6285914179779B612051A52FAC20D51956D0D2639F07121E804AB19FB8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................X....................................................................................................................................................:.....<.....@.<.....8............:.4.3..+1^.;..^%...%fH.,Of[...,..Za.E6e{..*y....$...rYN......d....K0.m,_..?.........)`.1.H..<.Q.F%.!.~...Y....n.....T..C.Ye.|=2..n.....f.\.N.H..02......';x.sy...d..i.-.......C.g.#.....8..y....Lz.y.A..............hx.{.Q.av...vx.f../.0.a\].F....O....0$...".n.x}1U.o..J.E)..U\kU...T..........;.....f...y..v.].3s.I/..=Cj...VA....^.b.s..3.:...$....P..............O...T~a..=...,..D[G.d-.f...iSS^.=.#..a.j..Z..P.................O.n'.=.)..|......................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6166
                                                                                                                                                                                                                                              Entropy (8bit):7.710687035679037
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emaP5POkIuN03tD+yScgo1tFNb2rpbQYe7fagYaftUE6GpYj8EW6ZAVor5dRuTSW:c8uNyxJNb2lEYe7ygXp2W6Z6olRuZF
                                                                                                                                                                                                                                              MD5:88FA78AF2F6231FD5940E5960E1618A9
                                                                                                                                                                                                                                              SHA1:1E7B16C38D27F51ED1A602EAA90FD6FB103628DB
                                                                                                                                                                                                                                              SHA-256:69DEEB43D0AFE9A6BBDA004BD690A69DBCD54C81B49D6E4C5EDEB906FAAF0399
                                                                                                                                                                                                                                              SHA-512:14F6494109F3DACA16FEAF189C984E6351E5750AEBD86C571CFA7DF09CA546AF3A932A6285914179779B612051A52FAC20D51956D0D2639F07121E804AB19FB8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-leveraction-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................X....................................................................................................................................................:.....<.....@.<.....8............:.4.3..+1^.;..^%...%fH.,Of[...,..Za.E6e{..*y....$...rYN......d....K0.m,_..?.........)`.1.H..<.Q.F%.!.~...Y....n.....T..C.Ye.|=2..n.....f.\.N.H..02......';x.sy...d..i.-.......C.g.#.....8..y....Lz.y.A..............hx.{.Q.av...vx.f../.0.a\].F....O....0$...".n.x}1U.o..J.E)..U\kU...T..........;.....f...y..v.].3s.I/..=Cj...VA....^.b.s..3.:...$....P..............O...T~a..=...,..D[G.d-.f...iSS^.=.#..a.j..Z..P.................O.n'.=.)..|......................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x900, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):127341
                                                                                                                                                                                                                                              Entropy (8bit):7.992154432160602
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:3072:P1rpZjCQkM9Pc6eEYRVCPS6EN1bW3fpwjTYbdxyGem/ZCjapSd:Rf3kM9PX5YRVzd1q3hwHMb9ZCISd
                                                                                                                                                                                                                                              MD5:C019D33FE008DE61A71AB0938F5D2FB9
                                                                                                                                                                                                                                              SHA1:A6EA8BD0BD3AE79B9D97A369CFD05D2AEC0356AC
                                                                                                                                                                                                                                              SHA-256:0F7A91137F89379AB82D02F157E315080F69034F9A4A39B11C5D22EEF89D2D0E
                                                                                                                                                                                                                                              SHA-512:004ABE90C8AD8F780BC237E3F2975208545081C34F9CDB57B66ACD7C17DC50D53E803CAD30C1111AD14AFCF729E5F0C8AEA950FCA6A9371846B2D84BEE1BCC4D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/banners/1x1_block_banners/1x1_promotions_23.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........8.."..........5...................................................................C...*2B.D..).........X.a.4... .. . ..'%...&8..(..#H...f...0y..V[_1..\..f......3.>t:.{O......g..r....15..ov..!.[D...o.~...._%....K..K.|gW...G.;..?.......M..[..(*.....u..|.....<.qt@+.Y54QQ[WD.jc$`!D.J..c.&......G.J.&$QM..O4.h.Ga.VF3G...B...`X.B."..$l..a...Y%8$$B...'..2#.`a.$...H..$O.....HUH....2......$d.\.i....C...C....mfG../B......5.R.......o....K.../..o.2..A..._rh../Z...</.[.b.R.....O...6...?......W.;.]..}.._;..........g..^.....W...bpG...4}Y..|Mg.y..e..~.V..<w\.{./.%P...$...2.P.....E ...8.....tH.....@#iDI...0....3$$.k.(.L......+.*.cW@....].$e...x.. ..H.!..>.....r.j^.V...K...=..37.u...[...='|.8<..?g.s.1...y...3.f....379{.|...?..A.'.>...Z].jz...Op...Kk[//\...nq.x..K.........e/..g.;......c....?$.?(......j
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3999
                                                                                                                                                                                                                                              Entropy (8bit):7.519261829290637
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:emhsmVszUZ5QhLaF9aoSK1lc4T6Wy9bbuYst6r1hKpEBP5/R9bWoHk/1YsrfhQQ7:emhlDgLa9B6Wx/Q7TW/NBOJFGl9Yy
                                                                                                                                                                                                                                              MD5:5384751201E0A254B5DDC7CBDEBA765B
                                                                                                                                                                                                                                              SHA1:0F3ABEFD99C0952B18984B3F0A34D3C7C32A0609
                                                                                                                                                                                                                                              SHA-256:68448210AD9B17003259C7BDC2FABCFBD9C98826794C7ADA04163E596F4E0261
                                                                                                                                                                                                                                              SHA-512:6538BFAB8D1ECDCC01A0E4672491C4DA0622EA3BB0B384C76E1756FC0F87A4FC18E6E7AF966790055AC1DE0BA2AA64AF3833F78A16683F4AF127F0BB057B08D4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/magazines/ak-magazines-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6..................................................................................................................................#.js,.c.#...........................p......W.P]S..+J...l8..F.......................4X:b.5L..wv.y....lZX..?#.5.4..a.......................m.h.jz..E^N.z^^8.,.F^?..M......................B:...".*=..i.[\.E..I2.........................`r....X\&.......'A....Y....6. ...................s.+a...[....e.yW..i....|........................_T..}.f.}iZ.B.......H....n.....................Gq...i.._~[..r.)c............-H9........................Q...}.3V..<.y..?..S^..........................5M..^..c..|..n..N..*...q........n.....................GQGK@:.wK.T...l..1.U3.9n.tU.$-......................d,v..%..;Fds.T................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5222
                                                                                                                                                                                                                                              Entropy (8bit):7.6705739113621005
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emTIqZaeFjNvA9hkEnKYcRXdDdWfx277sWD30T2KuzO02+R9sqOedGdam:bZ5FxvArGRX1dWfY7sW7P7zOS9IpdT
                                                                                                                                                                                                                                              MD5:EB0FD1DAFE44D7F17B8640C48F00CF0E
                                                                                                                                                                                                                                              SHA1:DBE08AA2EA123243C1458BB279A799CB9C654614
                                                                                                                                                                                                                                              SHA-256:51D32094F99E0738B8D55D3D7798DB8DBC2D039F7F951D0798B0791FEF61612D
                                                                                                                                                                                                                                              SHA-512:11C3F26A681645FA7DA4DB68948A225054C238BBE28DD17F4976B8E0148B801EABD74C01126F433E59F5A3818A81858189723D21E7CF1F15A2C5C520FA1AE182
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`..................................................................................................................................................W.N......>N...rp...n3|u.....>..O.n-C`/.(...Bv..............E!UF.t..{..{....4.]..C.._....C...........}..l...d.ku6_f......:/.d...AKX..!+.I.Z.T.b...d.>Ip...x.......CH."9}...mJj_7*.7.2.s..k>1C=..5Y....+w...o.G.....6+.Xcs....{A.Z..."..{.k..].I@.E..De..q..Hq..HQ.i...(Ia..dY.......o..-..z....`M...>4}.P..p...%.....-u....W^.d9...3.e._...6l5..L...N@.................s.c1.'..w....R.....4.\1S.}.1~P@0.P~{k}.tV............................."...~dz.....y....r.Q.K..Mz........0a......................f.-A....._X.....................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10408
                                                                                                                                                                                                                                              Entropy (8bit):7.875641107289129
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:vDIjqgVzg8ZIwLyjhceqmQCxkC4Y+9u89rm6LIldAx1/guCe:oqEg8uwLyjhcKoC+p5E6xRguN
                                                                                                                                                                                                                                              MD5:FB61A645B7C7286F96A5469FB09E717A
                                                                                                                                                                                                                                              SHA1:03FABED0280E2EA3FECBEC44CBFB892766FD1F9D
                                                                                                                                                                                                                                              SHA-256:EC0493217DD95DAB50D624F6494C45286D258B4B9B30A5AEE0DD745140136B6B
                                                                                                                                                                                                                                              SHA-512:7884CAEFA143948533023D3AF251D7D0A4C5E064CF07E5DFB4DC137D3E2A4BF472395CA0A8D24C30EC714FC89C88AF333255EB694E6012793ECBF57996486133
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................X......................................................................................................e.....r..c..........:..pvt..H.t..............K.Z_M.a..=.t..&.@3.AZ.;0n.:7.ro+=Y}n.......>......;..6.x.s..k..X..tA. ..K.......#..o.d...............>zi....=.6...LoB..5(...N:.gY...V.Y.6.jH.~-.._.... ...%l?=G.c.C...#.....|..k...+Y....cy'*`.@..........p|...Kw.Ds....9<r;.2....+........_..v....k...w.LV..,..............y.&.c..{....]1..<....};.9.1...........q..&....S.....[..~..._..[q...u.5...(].d..\.~...=.e=.C.......9&7W.+Z.B=5.g=5..&..(H..............{..@...?+r{c..%.i...[..!i..,........(.8.].i..|.......HH.[.q..E..e..>...L.;...y.}w.9..z................7..AK..;.V...}o.-..}V..z.y.......7..K.D...Z.m."..........f....x..&...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6151
                                                                                                                                                                                                                                              Entropy (8bit):7.730567450952045
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emSecdj1DnTQstAVElV9q475SgqtowOkR7vvqFTMqnjes4+cEdBCbhF:bGj1nQsVl9WJvOBnjelPEjCbhF
                                                                                                                                                                                                                                              MD5:79B272138E576F8CF00694F4A54AB8C0
                                                                                                                                                                                                                                              SHA1:695B07426D8ED49E3B09646A3F538C69649A73EB
                                                                                                                                                                                                                                              SHA-256:06A7DEE20ECD8653FD100C1C2A5B59990EEFB9B0753A31E4906D8379007A7FAB
                                                                                                                                                                                                                                              SHA-512:D5972CC44A650E5D9BC91C618AB2AEEE9B8299B25A26326832CAD319D3E783DF78E98F2510EA2FF6128715F700ACB8C8C2C61ED82BAC889404BEDDEDC35A3B1B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1........................................................................................................................................................................".....H.@E...P.......9p.8pE.}.........'.|..}....}.....?.."....v...>n.>.>q.....>..9...h.s.mRl..j...~w.UO..>J:...s.Y..J.[.....6t/hp.v.............%.Uj.|..L,....F..z....b..:.k*}G......<..^*..5O6M.2.+.)..+"..cY|12e..8.]?..eT.........l.96.~.7............o7V[.{KA..U+..Y}^f...1..Y<.c.T.7%....i....h0.{Z...,._..a..e....7.<K......6Qw..Y.....<N.....r.~.........G.V.fg.O....U,..g.w.@..q...$.-.|...>}b..KuQ...qu.....Vn.>d.:ja....]....>.F.#`.{.?..=.............8.yK....ns ....5n..^..5c..[.$m}_6K~.....................5G.m.Yl=y.N..~=.....................1,.F..*...t.=...bH......................:..@................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10705
                                                                                                                                                                                                                                              Entropy (8bit):7.879817379375677
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:IQfT/dfZKIKBAWvIwtw+E/z7ezd9422EGW4RYLbcU2BkNFNyTHV4X5PCXN:Is/dBKIdx6zQHezfcRibp2WNFNybV4XO
                                                                                                                                                                                                                                              MD5:7D1239752C45E5C66B3F49E198AD1837
                                                                                                                                                                                                                                              SHA1:A1B31D1E04A213DD4A96ED3DAB2D7F8049CEBEA9
                                                                                                                                                                                                                                              SHA-256:F225A602561B7B2A3D5A9886268A88443988A543CF7FFF11D8B23545777967A7
                                                                                                                                                                                                                                              SHA-512:AA6D4585D39CDF457CA2036F16AA6DFB537A572EC79784BD26CF1D4E0BB80B9D3731347D51C5028C35918CDE6992DD9C976272899A4238728CEF66797C9B6094
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.........................................................................................................................7..IQ...f...N.ybJ.YG;....m...%:j..q8D...E.Q.....W..z..................uN..~P...i..g.>.B..X.&s.L.8..:...Uu.J.....}.riB1.c3..k..7[.2|=W.................f.....Y..|.@.|.I...|1..JD..B..G.]...nM...0...._.H.._^.....my.u....P..t..............c..u..J....-....W..4X.[..iN%0.....O'..9..Z...t.<.|'.8...]../......................k.m....9....Gp\.....T.{..r.U.OsF.....y..?7.zY...{j..n?3.3.oYl{!\_@................9t..{...W......o....o..wzN)2......W..|.#=..K..cQ...&q...1..{..[P[X.....................M...y......y.%y..oN&..r...3O.w....R.;...........F.M.H6....N.}..k..F..................:..........>Muv..7;K.%~g.t....u.*V.{.t.fA&>..E...#...5.....5\.&W..I.J.vw...M.@..............F....I.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2360
                                                                                                                                                                                                                                              Entropy (8bit):6.989037738450749
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:em/23ibmOq6NQJzrGvvNLC01fMDA4wB8EoZcVHWTe:em/232mOnNQhyl1fMiB8nc1Wq
                                                                                                                                                                                                                                              MD5:F3DCF959AF32F15C9CA197326C4AD075
                                                                                                                                                                                                                                              SHA1:09D3D49BC969495074BCEB7C0037125314DB9594
                                                                                                                                                                                                                                              SHA-256:4DEC1CAC0B1CBD1CAED9537A8313AAB908452FAE74999500326CDFE06FF15ED8
                                                                                                                                                                                                                                              SHA-512:65BDFBB63E9CEE0E9F4DE827933BFF146B8AF062762AC37F097F5D51E7914E81F5A733858FED131277A857C0AB123D0D0D85A479EBA250368BED4324764C1995
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gun-parts/gunparts-shotgun-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................X...............................................................................F..8=...t...~2.~.J....c.......................<z.I.g.....Y..m....M.X.^.7......................}.Q.f........I.O.{.........................Q.L.....[x.E...J.ka`6.....................5m.X.4y1.[.TI..J.K.<l........................8.p.......7.8k....................>P..f.lY..,.S..gYa}sF......................5.>i."6{s...=.}..5T....................j-..O.9......e[ete.U.....................{.TJ....f...@..k...D.......................!.r..............................................................................................................>........................!1..2Pq."3Q...Aar....#...$4Rt...............?..........I...{c.8...h......E....f#S.IT....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5280
                                                                                                                                                                                                                                              Entropy (8bit):7.676355577972271
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emH1/D8nmIplx9BnMzRF3Rx2qk5wkWpVOr82/3GQRsdPcrGWucoweL65l6kR1:12nPXxDMf3Rx235z6VO8k3CPLWRowE6z
                                                                                                                                                                                                                                              MD5:2E3EFCEF7CB8958173AD7935B71518E1
                                                                                                                                                                                                                                              SHA1:CD41A9A71317BB1E9579A996AEE061F54D4E1DC6
                                                                                                                                                                                                                                              SHA-256:09444DC2A290AC1DCE5C8BCD9F2D02C05DB00332AF1D42E3D08B896026FF9E18
                                                                                                                                                                                                                                              SHA-512:9814C07EBCBC5713161CF6A283CBE68086A7419B7B9B6EBC70C27E857F582471D6EE9A6778BE6722746C4EB4267FBFB1F105DE6B1FD283993A0A5C39B0AB2A20
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gun-parts/gunparts-rifle-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3...............................................................................................................................................................................................Y.."x..........@....Z.h.Z.J...eBU.2.3L.{..6.X..m./....C.>[....x.H./9....*.d&..fm..5.,.=+[*...s...&\..1?U...e.1I)....*..=.\.n.p....@.>{.=.1y..Z.M.f..t.M.Z..S%%B\...9....C.&...s.0.....A..4.....?..<.s..Q:k...2g.2...:.)...`.>p...o..TS.....+..O.....r.M....&B=y........N]...!..n..Q.IE.4..u..P.9w.+.t.:IO.....:..z.c....?@.Qf.....P..............V..e..:.o.....E.K6T..n.....m....">..2..v.qoE.%.....hv...............a.1.<....C.=!Os.[G....C.....u..I...s.s.IO:..e..l.;...q.................%h..K.5..h...W..........]....^>.....b.!..............................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6239
                                                                                                                                                                                                                                              Entropy (8bit):7.722507729514416
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emmvqtp+0sQI692dTkPIXa1RYvRfe3DDzDjAUVN7hkHQxQLlIzVm:Yt0sQIrq2aaRfe3zDzXQkVm
                                                                                                                                                                                                                                              MD5:0A4FAB3DBCF333AFD21AE024EC493D33
                                                                                                                                                                                                                                              SHA1:F18EE49856BF676C37D0B246093AC8198784FD09
                                                                                                                                                                                                                                              SHA-256:D239B656D12C3C21FE1CB751183220E6BC960189CCD7B40FD14BF37F66F7E70D
                                                                                                                                                                                                                                              SHA-512:F94B3BED128DE0F6485655CB87A53CEACB0322D91261BFF97CCA284297C2BAD4993A7495A909306C2C8F8ADA32A4E662ABDDEAEA0DA285B106A09F82664AF1B1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1..............................................................`.............................................................................................................................................8.....l....S.5q...+....2.&".t&*..-.+"a..a-...H.....V.x4.St.u..m...q..7.(....."@........+f...d..Y.....R....~+.k.f..zKat.p.[e.".....SJ...<zT.K....w....j....BXn>uB.}..u.5.9........;.C~.d......n...%.u.....[I..H..p..*..}B..mb..sgQ.... ..(b..z....=JZ.m....2xf...4^1<..*m..._.F...CUz...<v...Lj.M.5%F....q.Y].@............S.....C..DW.....%"....FhH<....b~..p.=y..N.j.N,..d................}/..J.9f.)j...NW..W..m.11....m.iX.0....3^.L.6...................r".....j..*.[\d.!.....~zi..R.)&2..................q...H.?U...l#........................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 49 x 84, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                              Entropy (8bit):4.002585360278503
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPl0rtlJNyxl/k4E08up:6v/lhPGJy7Tp
                                                                                                                                                                                                                                              MD5:A96B2B843D169722A86D7A09F4CC6933
                                                                                                                                                                                                                                              SHA1:4ABB3EA63962CE86C67074EBC56BF9D3EED43650
                                                                                                                                                                                                                                              SHA-256:5DFBC508130BAFFE86ACE1E98F5A0AFD15B049451F13897762F652904DA0C842
                                                                                                                                                                                                                                              SHA-512:C9861D3A31522BE905E33AAF4D4D600BEC2C70FFF8171D3B9C92D78726C3227155790A3CFC05C0EC277C7A0CC55C28B5609FBD634B2CDFFA1BF4721C40354FD6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...1...T.......H.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8127
                                                                                                                                                                                                                                              Entropy (8bit):7.853114112759792
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:DZKaENo9KAbsKG7gea/tDi/Mn8E5O7qkjrcVeRv9k4GwE+D:D04j5lu/M8EQuVaJE+D
                                                                                                                                                                                                                                              MD5:63CA2632383520AFD2A934B5541377DD
                                                                                                                                                                                                                                              SHA1:5027799D0E00665D292CED137DAEB52A022B8311
                                                                                                                                                                                                                                              SHA-256:3F76C1C63EF64DA1FEFF56B0B7706C421F2BE49E54D4D435383B7CF58238F265
                                                                                                                                                                                                                                              SHA-512:5237CCBF86E78ECE60B2CDA02F0BF535705236363A51D4D0C1B860B7A90471568BD4935D1C5886B6AAB2403610FD890BFA3E11A3756F0CFD06C88DEE80469FC9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gungear/gungear_bags_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2.......................................................................................................................O.....M.{.....2.v.s..zL...................m<.;m..%M=.].[p.-....L.......'...r..@.................g....b1R.T....o..n5EQY..6[.e8.1G.].t^..[.=.r...................5.]...c.....b.+Qx.y...a..K...8..w#....%..]L....d\......A@.......................X...4..SO.fQ\..TK$.c.%..._dW....]-%.N...Vj.(.............[.M&......1...luGIw.h**$G...(.. -W.&YMM....R.u...C.m].fA@............rF..-.Ir....x.>.H..X..r.\K2.. .2.Q....i I..Eu.....;;n.]..(...........)....*$6..+y.u.?d..U.%GQD..S...5SR.])m4wK.M.\.ds......l.j.....u..............:..S.........i....|_st.C>t..I4...bd>x......-=..`f]..o..YA_T.....3..._.]..<....(..........4~...z.I&......7...t.>s.7^/;G..2...X...~...Sc......UT.hv.n...I....Y.]>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8170
                                                                                                                                                                                                                                              Entropy (8bit):7.834405952912681
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:LUcmRcd5f3frRgE6X0l8gxVt3AISdnAMBJeBVTsZal:QdK5HutkWCZAznviVTsZK
                                                                                                                                                                                                                                              MD5:43FD3A879E251DFAD8EBF2D029B3ADEC
                                                                                                                                                                                                                                              SHA1:CA21F75D18152AC66F02A816459414DAF7208D6B
                                                                                                                                                                                                                                              SHA-256:B55395F6F8778ADF26A0F49F687E42EEBE70A7BFADFAC3A3745C8B60D18ADDDC
                                                                                                                                                                                                                                              SHA-512:6F36B58EB7456BA1DB7374C4479F9F3F0EEF4F00367E94D56EDC2DB7982002074F7109A68267595597F95DD9E95CAE820495F7A03438757F4D5E49AE9B41F929
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/shop-by-brand/vortex-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.....................................................>9...-...1w...F."....?U..$....E.jX.................]..i.N.........R..P.,.T..y..Vi=..}................'.;0.J..(Vij..b..`..T.|]..=.v.v.}..zj..I..'.r..}...k........Q./`..............O..j#....g.!'R.[{.Z..)...U....5+(....F..e..._C....3.J:..;................Wh..UI.R........^..E....Z......k...".....c.g....%...................a.".c.EY.........k.B..Uf1.s?...3i>..V,......)} ................!.....B/.oE..Y...7..-.5...i...m...t.......................<^.....a...U........e.5.kb.......fu.z..wjSjn.......................q..'-..:h.r.....8..#kuw..Z5t.y.o3.....].FH................>~.?.[s.H[q...m.|........v|.b.-I[s.H.,..G..-................d.C..A......P..Y...MC.T.7$[.....{.QS..o...D6..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9435
                                                                                                                                                                                                                                              Entropy (8bit):7.863102486058861
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:leBhlkVgFPGkNJ9/OzsDlPtWqoWpF9DsKS:leBAqFPGkrdNDllWqdpF9Da
                                                                                                                                                                                                                                              MD5:9DBBC696A999E92BA19A0040426A5C67
                                                                                                                                                                                                                                              SHA1:CF666BADBCC6BB2153E599D013A2731A70EBB438
                                                                                                                                                                                                                                              SHA-256:0518B011C90D9AEFF6905D73214CF703DE8AF9CC9212C867CDBA0670E2B83AAE
                                                                                                                                                                                                                                              SHA-512:2DB311DCC08E49E710B45A527420E5BD9EAAA1D62B6BA353B8FBEF16D6273A5A14B820F793A272879747FF88470B9BE344CB3577095F07FAB4C6D722E52FC2EC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................`........................................................................................*GI.O.Ir.7.Z.....................=/.XD.-.ZD.9.....f....s..,.~3.....,._z..,R....i...]..m.6............................<S..>W..K~V...^...~.._....]6l.|-...gX..t[..:.kw....k..#..SzU.6..s........p.l..d...............e.9..^.K..<.v..........~.^..Z|N...0.....>.'..X.&..?.|.v..........o~..p.}^n39N...l...............Q_,.(.".".......9..E...WQ..x..W..~K.G.#px.....km_g....6$..U..S!.Z...!..o?.t...9...! ...............W.B..E].y9....h.d.).?5......a...O.>N.......F.7..K..[.s:..]...S.....,%7.5.Kz..Q..<...............;....\&..g.^....R....~:V..}..a.v.Z..o.....zY..z.'b8..v.u^......C.5A3......Vm.L.\W*N!f.............|..Q......g.&.....~..'...u+....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):211
                                                                                                                                                                                                                                              Entropy (8bit):5.643662830143124
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:k0yimmJP9kzajPa39+DouL54oSU0iVquZMv:kJixF9NLaADb0aVZMv
                                                                                                                                                                                                                                              MD5:C1F418E92A8E561D093F3FE6695A0070
                                                                                                                                                                                                                                              SHA1:492DD38168364A8983327694EBDFB6AFFBA2556C
                                                                                                                                                                                                                                              SHA-256:BA1C67AE1C4EEC7FF7792032EE79DA20F5F3882F52A97909732D0A0DC7BF8984
                                                                                                                                                                                                                                              SHA-512:653F41A985A9CF3CD15E44F085BC645F2979BC29B60C683BED1B6C4B1522E0E0F846972624032FEDAB8F27E0C9437154C0F0DD4A18876E6BE9642B66E5A3C9AB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://www.swagbucks.com/cashback-redirect?merchant=21310&cmp=1200&cxid=21310&page=286&category=0&aff_sid=j3BvtxsmImM0LKqRAQXa8IA3AlE0V2V5HwqaxQA-N2E08QCTcFLbI0AmEUF8AaXu5KWjy0AmWlF8WJFtEQF
                                                                                                                                                                                                                                              Preview:..<script>..... location.href = '/g/shopredir?merchant=21310&drctLink=3&cmp=1200&cxid=21310&aff_sid=j3BvtxsmImM0LKqRAQXa8IA3AlE0V2V5HwqaxQA-N2E08QCTcFLbI0AmEUF8AaXu5KWjy0AmWlF8WJFtEQF';.. ..</script>..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5443
                                                                                                                                                                                                                                              Entropy (8bit):7.7047374126869945
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emqgkoHS+XvSG9Hz92qR4kYzQ8xZZIU20lSiinf40bsqUZY:EgbbXaG9z9NLuQlignsqN
                                                                                                                                                                                                                                              MD5:C8E62F38410A2CA081C5BDD76FF0BBAF
                                                                                                                                                                                                                                              SHA1:558CD9C3FF7E93C897276416E1E5394FF0A5098D
                                                                                                                                                                                                                                              SHA-256:980F69DD8F45E16E70370FBD04C3702431E838394D0A939B69DE88F05CD87A59
                                                                                                                                                                                                                                              SHA-512:B6B5049D12ADA91E6E8B825088D867E9C583C13F09541EEDA69E43B7C7A4CECE1FE771BC8208C66E152DDE6AEB38194302D6E4CA4F95ACEDA43B0A124BB274AE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................,................................................................................_...FG6...r.:..e...r.^....J...................xK.t.O..).....:k.....fd.r....t..<{w.](ud................|w......t..t...M..1...E.XeS....])..Y2:........Z...............f.m.0...b...0.e..$.tp.Z..]k}.u..c...|...C.'o..0t...............9.G.k.......J.qf=6.h..3.r|M.......5.....i..gdaNn;o.....Gf ...................7..p.:q4.<L.c.m.+.".....<>.U.{-.....R|Z..kf7].......................S.O..K..AX|..(.....0.y..||.[....y.......6.I,q...|N.7.w1..|.}s..i.....T.............G..R|...ic.O...a.M.$.X.,x..Q..6<...a.....'G......u.]1>^.I...._.................(....%g.=?.O....e}ciY.,.)unYZ.m...o\.U...s.5.;.=+'\.....................O.W)...]s.J.]J...M.......u}.F>/.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):12276
                                                                                                                                                                                                                                              Entropy (8bit):7.888065633823794
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:bgpd832BlIQOU15IBn98ED+K0kYoRp0GgLMukB0BFHj6AAp/9CIZCUwPD:bgD8qIQOA5I7h0NUp1Y1UmxjVuFCIZCP
                                                                                                                                                                                                                                              MD5:E76B3765C2DA0DFDA47780E48075680C
                                                                                                                                                                                                                                              SHA1:72ED30F840A6F2ECEB26C7FADC4F0C4C3DCE9FCB
                                                                                                                                                                                                                                              SHA-256:54DFC439F2CCB65A4706192304120910433F329C940CC6B39C347215007F7413
                                                                                                                                                                                                                                              SHA-512:519D07E15131A9313BBE2EBCEE478D49130B25F3E0B0B80E75F02013DD01E64C40A259510AE921149BCFD552A984A5951481ADCBD39215B04E75BC4553E532A5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/shop-by-brand/Springfield-Nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........../............................................................`................................................................................................P....../]..bZ..2.1m>...k.O.7d../.[+?.....~h.....)..?.A.)....e.pn.Rh...w.-......Mgr..../....sm2_QHw.DQAm$*.:.r".U#Tdz.`H..{."[O.I....rkP.F....Zj^Z...f....)^y...Fs..~S.y....&..&.....u>.VsJ........q....e.....R..Mo...(%....C..j..A....wKW..Z..&....F(..Y.m6.J.T.mR4^....UZ#{..t... .S..S$P...*.......l..#.r.q.Fs..<...<....S5.X.l......[.MH.Q..Q.%.J.9..Lp..m.A.....>.._._....z%..V.5P..}..b..\..R....P...!...Z.h.......F.Q..B.L,A.....H....fF..1..f^{c..].,.sh.s...P..!)..3R.V.(w.:...J....D...q....e....gX...V....5.=>.I...i.....6....g.....j.]j)Db.^(5...$.wUJ..#E..J...7z..r..8.U.y..G..........:5.(...s...........M...4Z..Y -%....o9Fp^.{.)7..>I..W..P.....h.0
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2730
                                                                                                                                                                                                                                              Entropy (8bit):5.278490690317543
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:35Y2zQVULrGm0GgsGYC+GGMbsGhGMGbMxnGLfGZaXGbMe9cL:pbzQecEJMoMKIMa4
                                                                                                                                                                                                                                              MD5:154F350AD585508D4A1FCBDAFEC0DA0A
                                                                                                                                                                                                                                              SHA1:E03C5562B709C26C9DA673CE5B953C92B4920547
                                                                                                                                                                                                                                              SHA-256:370701D5E28FAB4997D4FA6740DB7319EDF4DC7A32BB8A40107DE6153159C245
                                                                                                                                                                                                                                              SHA-512:9113E66A5F9632558E535D21CC8656DA1C4110D5FE90E5816FDD79046C785BD86BCE7EF09E5D20209D7321B5915C7E221C623144BA861E21D389047A698CB8AF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://use.typekit.net/bef1cjm.css
                                                                                                                                                                                                                                              Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * calgary-script-ot:. * - http://typekit.com/eulas/00000000000000007735b186. * prohibition:. * - http://typekit.com/eulas/00000000000000007735a647. * - http://typekit.com/eulas/00000000000000007735a64d. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2021-05-20 17:44:32 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=bef1cjm&ht=tk&f=25326.25327.29144&a=21072081&app=typekit&e=css");..@font-face {.font-family:"prohibition";.src:url("https://use.typekit.net/af/e08777/00000000000000007735a647/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i4&v=3") format("woff2"),url("https://use.typekit.net/af/e08777/00000000000000007735a647/30/d?primer=7cdcb44be4a7db8
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8127
                                                                                                                                                                                                                                              Entropy (8bit):7.853114112759792
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:DZKaENo9KAbsKG7gea/tDi/Mn8E5O7qkjrcVeRv9k4GwE+D:D04j5lu/M8EQuVaJE+D
                                                                                                                                                                                                                                              MD5:63CA2632383520AFD2A934B5541377DD
                                                                                                                                                                                                                                              SHA1:5027799D0E00665D292CED137DAEB52A022B8311
                                                                                                                                                                                                                                              SHA-256:3F76C1C63EF64DA1FEFF56B0B7706C421F2BE49E54D4D435383B7CF58238F265
                                                                                                                                                                                                                                              SHA-512:5237CCBF86E78ECE60B2CDA02F0BF535705236363A51D4D0C1B860B7A90471568BD4935D1C5886B6AAB2403610FD890BFA3E11A3756F0CFD06C88DEE80469FC9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2.......................................................................................................................O.....M.{.....2.v.s..zL...................m<.;m..%M=.].[p.-....L.......'...r..@.................g....b1R.T....o..n5EQY..6[.e8.1G.].t^..[.=.r...................5.]...c.....b.+Qx.y...a..K...8..w#....%..]L....d\......A@.......................X...4..SO.fQ\..TK$.c.%..._dW....]-%.N...Vj.(.............[.M&......1...luGIw.h**$G...(.. -W.&YMM....R.u...C.m].fA@............rF..-.Ir....x.>.H..X..r.\K2.. .2.Q....i I..Eu.....;;n.]..(...........)....*$6..+y.u.?d..U.%GQD..S...5SR.])m4wK.M.\.ds......l.j.....u..............:..S.........i....|_st.C>t..I4...bd>x......-=..`f]..o..YA_T.....3..._.]..<....(..........4~...z.I&......7...t.>s.7^/;G..2...X...~...Sc......UT.hv.n...I....Y.]>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x160, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8472
                                                                                                                                                                                                                                              Entropy (8bit):7.935442085007362
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:/8LXhPUGywbp9hfIUN+k5uraSxNKudI2RA6ZO:/8LXhPSwpMUNFor9KudI8dZO
                                                                                                                                                                                                                                              MD5:C9359508F2C21114E9789A3AA9F97E1A
                                                                                                                                                                                                                                              SHA1:372529D2D710C09A665D8E7DA1BDAD8C8B2648FC
                                                                                                                                                                                                                                              SHA-256:AA395727962F44948A7322F2A26DB5AADFEEFF7EF4EC635CF90D7FA3FE49C086
                                                                                                                                                                                                                                              SHA-512:98ECBF63C42455E7AA5A211263F6AE241F6C390390A7D3F7F725BEC423BDE9FA85E666126B97ED443BD6F1C6CD0EA9233D5D15C32E73328414368794F12FB5E7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://palmettostatearmory.com/cdn-cgi/image/height=160,quality=80/media/catalog/category/browsing_links/aac300vmax1-20_6.jpg"
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........@.."..........6........................................................................6sK.}.p.....;...+..z..q..m.G%...Bs..f.*...B7.2...'d..................{....z......ua.:.._..._.).....,.Q.v.3y...D.Q.S.....8.}L.M...Z.r....~i.)..024.........J...i..m..N..~..].At...s........a.(.?Mv.u...1..x}).U..\klkm}+...{W.,.s].].AY.k..@i...........=q.=.@..[I...e.m.L.4...}.m.|.].Yflhb..w..3R.;4..<....V.i,fO.....)O3..H$...........m.p.k....Cu~.6lw..T...G....T.!@.2.0.2..S.:^.N.+.7.pi.3.wz...~.0.........]..z........U\.H..Tv&q.cU....T........h...=..../p........nW......|.Z...;..........T.s....E5....C....B.l0D..c.}K...9...Jn-..*.k...j.h...]../'...........7.G.........$..F..g.E;....c..H..x.........u}.O.C.H.MT....E.E.....v\.c...m{....dv47...`.......9..c.........\.ka...!.$....k:...5..e.....b9%.K...k....q.E
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10430
                                                                                                                                                                                                                                              Entropy (8bit):7.864303475907377
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KFhbyWqgtqbMbePu0EZV4dpWxBVJMpYM9Htrd0M:qqBM6unQduyKM9NreM
                                                                                                                                                                                                                                              MD5:06A8C4767A28CACFEE255A064C0D992C
                                                                                                                                                                                                                                              SHA1:9FEAEFDD93DAFE66A59C380A431328220EC3F33B
                                                                                                                                                                                                                                              SHA-256:9B1DB34C6D7E1DC1D766B84E3BEEA7B78952D384768B5B8026D5DD36A24799EF
                                                                                                                                                                                                                                              SHA-512:F47411BB87880905733474844A8A5F05FBCE2B3F5254164735D24634CA4682758030EB085F8B03FF362A1C5A87BBDD5A1416A9E339E17A0DBA955792E9890188
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................X...........................................................................................................................'z....-$.._...q..1........C..=X..l.h.....4G[.}./.xd..cG.}.GBs.{...>..g......<................H.nG'..Zf5..n.......?!.$.Z.)..Y...G%..o....\..:uz.kP..J.~...x...,..o...s.N9..................H...y...?].B.".%....>.uc..{....V.......im..LP..:.?<w.X.....sY..._Sy4..;jj:.m....@.............{..t..W.*.db.>.p.\.>m..[/..l...C.ebt..b..$!.k_u..e(....s.../W)^9$.#....7.{+.................sx..q...v..Wpf.+-)|.Uq.....;\.....m.K.v.s...d.a=...o....$..6..Z?3..(..M-....Y...u./).r..................N.TR.f..W....F..]c.J...%>....../gh....Z.....#G...kXm~S......Pn........=..W...................<i. U.t_8.t..[.XR.f.....rX+
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5581
                                                                                                                                                                                                                                              Entropy (8bit):7.698587188496987
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emPY0OuDq96+RisKe2htBLV7iW48P/d+G08jS7T6VezhIiZEkt:+ToWJRB2hwn8P/4GbjSyENlt
                                                                                                                                                                                                                                              MD5:948D61D7C5E443670A6708D2D1AD2F00
                                                                                                                                                                                                                                              SHA1:7BEE54B97DF0601E42E6C3ABC52F908C0C650C9B
                                                                                                                                                                                                                                              SHA-256:3E05C89B694542326D431B054E40E3B72C28C2E9A705FFFDD6C2AF3D61196D7F
                                                                                                                                                                                                                                              SHA-512:0D753FD3C326042605CBBA8B0521CDE9932E71BFC0356A70F869E12BFABBB4A48B71770613F715EF1CA05629146B5F13D38691EB552807D90E3C48BC4CBBC052
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gun-parts/gunparts-lowers-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`..........................................................................B.T.....AB..*.@.(*..n.{Ri...*...................... b.....n..6........................"$..5.tds..oG.wl...........^%..=....%l.t...}V.w..|...}.|..A.@.O..8.1O.|..o.U>...'t}.|..F8...>.k....y.;4s.Rwm...T............G...R~3j...g....z[..t..T...f.s.f.k.9.p..woV....sm{+...z...o|.:...vT..V}0..]............pNxAmk...\..0..l.<.......c..z/.V.M......k...F..yB.lA...<.......l}.a<.r..............59`........u..`6(....f1......3..2.$F..!ks..:.,!..8.y.S..W..W.zf.2............@.s..j.wa8.....`3......_....O.A7.*.J..%.P.............x.s\...U*..............".F.3...>.k...K.9c.G.t[<.|._q.T....7.y.^."y....................... ..QQJ..............................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2399
                                                                                                                                                                                                                                              Entropy (8bit):4.452948038792161
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:1vZ4Bk/Ld8vif1EBRMy8HS/ilQiMyiHnHS/YJHG7Z/oeeUXOHL/AaQ1HC/qSZ/jG:l2G58vc1ad8HSqlQidiHnHSAJG7Z/fhL
                                                                                                                                                                                                                                              MD5:5BED87F635F0718DBA4957A59BF595A5
                                                                                                                                                                                                                                              SHA1:7D74D28401AA9C34CED5E95FBFE71C623C7C7F14
                                                                                                                                                                                                                                              SHA-256:22EF6DD747968030A331F806D3CAAE12ADFA7853FFF903A92B67B06D7360C6B6
                                                                                                                                                                                                                                              SHA-512:585CA5ACC85F8911704EF423ECFA33719D806CB9AFF735CDEAC4B62BAC85293459F6216C29B12C4E90F57145C23C3BB667982E1198BC1E51CB2A10204157C150
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/Swissup_Stickyfill/js/sticky.js
                                                                                                                                                                                                                                              Preview:define([. 'jquery',. 'underscore',. 'stickyfill'.], function ($, _, Stickyfill) {. 'use strict';.. var stickes = [],. options = {. activeClassName: 'sticky-active'. },. isIos = !!navigator.platform && /iPad|iPhone|iPod/.test(navigator.platform);.. /**. * Watch for all stickes and add sticky-active class when needed. */. function watch() {. _.each(stickes, function (el) {. var top = parseInt($(el).css('top'), 10) || 0,. boundingClientRectTop = Number(el.getBoundingClientRect().top),. atTop = boundingClientRectTop === top,. isStuck = $(el).hasClass(options.activeClassName);.. // iOS fix.. // @see https://openradar.appspot.com/radar?id=6668472289329152. if (isIos && !atTop) {. atTop = boundingClientRectTop - top <= 1;. }.. if (atTop && !isStuck) {. $(el).addClass(options.activeClassN
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7035
                                                                                                                                                                                                                                              Entropy (8bit):7.804346765691754
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:Id7n0Gz/VIiU/eAt6YzCM7bdD294ujQFQ8ZdI9V1ZeFyNq9:crjOt6YGI9bbFVmzZE
                                                                                                                                                                                                                                              MD5:3A904852CA3ED32C54423AF2242F9723
                                                                                                                                                                                                                                              SHA1:432257C7687FBF94B7E6B199AA6D21242123CAE2
                                                                                                                                                                                                                                              SHA-256:FCB2F3F91AE5AFCBD9131E91B8EF3FDB550115D281154020C9A6DD9CCC026E05
                                                                                                                                                                                                                                              SHA-512:8C1E0961D9A142184E3B81FED8D3B0C64939C383AEEAC72B98E05EDAB6EA65C18E7581AF00084AE695E633382827D735BB93B82E01C255B7885E98A821ACE443
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ak/ak-gf4-nav-v2.jpg?123
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................................................................................................................P%.P%.P$.P%.P%..%.P%..@..@..@.H........"D$D..B@.... ..rq.. .....@..... .......U..-.i.[...&..M.i.<7Bt.M..J.[Y..W.;yk.{Y4._]]....\....\..W..f..F.5.$.w..P..>...:..}-......{aj5V....Q.m...f....Dv..?.....6+..>wv~...L....o...z...3.z/.u..|.^.3.^.....z....S.....*.....p.....9Y....^u.....m-..}.e..x.\.L].....g=T.......m..j...4...z..e..{...../=t.....4......;v..g.....X....i..u.u..yW..c....1.~;...?z.)l.s..5G..T.y.Pp...x\......[....mp.$U... ....V._.5R...'..m_..........|...$.O..{..z.....m]wo.>..J...KC.{.....I~..scR.$...H..."$.......be.4."..<..Fl...7.f....~..~/.p..O..x................z.....&..D. ............"@. .......r..._M.....[..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):12058
                                                                                                                                                                                                                                              Entropy (8bit):7.92396163524275
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:20QdUWCgjJTK+N9xYj6vHo4UJie1JrgiTqEb5cHV4uXN8SBI36opyc3ifiyHO:M00JXxS6vo17rgINcHV4U8lKof3iayu
                                                                                                                                                                                                                                              MD5:D338667F8F13CA5147C614AE4EFEB925
                                                                                                                                                                                                                                              SHA1:21158998969678016DC43312812996BD7DB612F4
                                                                                                                                                                                                                                              SHA-256:4E343076F38947F4786185FD54191EDA9CB098C6623861986FD25CE42E23BDF0
                                                                                                                                                                                                                                              SHA-512:AB477B666D14C6019936A3E68AB9DED0F5D16CD82BD417D6EDDDECC344CF50978243C21E0A8E866295B873EDA31D8698C04C70D414D687D983D2C92CC4E97541
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........3.............................................................................................B ...."..........9.....'L.FXejy.@...@D..!.B ..@...H....".B!..a.9.........'.zl.-...sv.|G(..].9..).......................9.z....r&.I.....q..i-a.8..7.*.~.zy.[...'x..o);^o$...j...5.................QSYCu;.pa..j.&u~..)........<h.E...:*."...`...Q.)...\wg>.g?1....b.V!..D"....D."..y.a>j.U.EFM...=...4^..f+]2.d..'.&...[f.H#.\.1...v.^.{}..om..q.uz..~.....;....fq...;....j... D......5...'......4GU.v@.M....\........j..cMCuX.g...c.'O)+(.TH..i*.^,C2..v;......9..L._...c#c..L.j.....+.Q.:.....&.........M..*.....;......./.7..!......G.OP.UR.c..o...q.\..ow.ny6q}..V..._...*6...-z_snsa.l...Fpe.v..gv.9.>.B..k...:....1/~..o..>... s..}'.|...>B,..r@..G.!...D..>D.UM5Q..N...NUa4.G.I..z.e..[{M.y..<.>q....Tp..j&..v6..u...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5714
                                                                                                                                                                                                                                              Entropy (8bit):7.69858365143354
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em9Sg2feVR+1vrEr2q4TdNbOZBT1qdLzmlXe5ui+olxbuK1EEN:PSg2mlP0bYTMLzmlXkuiRxbg6
                                                                                                                                                                                                                                              MD5:BB8D552234C09F55CB8283D4424D8F36
                                                                                                                                                                                                                                              SHA1:43791B83133E04E1B76E8BCBBA5A1D7F495153E7
                                                                                                                                                                                                                                              SHA-256:E9C73C687D1DDB9AA0B886FBB49000DC0F64FEC1C142A573EDCD6FC4CCC872F1
                                                                                                                                                                                                                                              SHA-512:B965DF42ABC594923F45F512F223546E52C023EA4A067D5945AAE882F48119763DB5E35C9235D380F8CC5D51ADF0F034944754A7CB91697E4E42BC0A660FFF48
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`......................................................'lw..bq...m.'..3n18..N6........m.'.a.......@...............MaOC.l..k.I....$.A..A......NI.NK.Nc.u.._..B................Z.p.t...v.L.-.[..76zL............,........+....................N.N...*K..l....z..z..z..z..z..^.(........Ay..V..............=.C....(..'nT....%..!.s.:Ng....l:N9..8......l:N9Q..U.w.@...6..............=.C.....t.<..;r.p...-.O........07;.....s....07;..mk........@..............P....P:t.w...S8.~.&.b........Jl!).......K...{....+.................W...Q;...:K..l...I...t..@.......W.t.:..................3.....F6t...0Z.x-.^.$^.$^.$^.$^.$^.$^......Z..................K....:Fk....n:F9.....c....n:F9.....c..gE.I.?i...................<.|<...^...O..=..{....^...........L..............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8302
                                                                                                                                                                                                                                              Entropy (8bit):7.84596139915214
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:exAWZtHkR7NoxyZrShv8PKZVhz3uqrl6tpiCwzbPg2k6O9i9by2:exbZtHuxLZOpegV96tpiCwfPdvO9V2
                                                                                                                                                                                                                                              MD5:9FBA4980A1C7F6A3ACAB9D32B033418D
                                                                                                                                                                                                                                              SHA1:F3D19574CA0AA62FC90CBA1D5848FCB3DD01EACC
                                                                                                                                                                                                                                              SHA-256:3CC5BB6BA9DAC4176DA65AFEF59FD12EC2AFFA6032A14A6EF804CE6E706C14F3
                                                                                                                                                                                                                                              SHA-512:C7F94B3964BE9FA78AEE9D662D865666B5B51C3160EE59D8B18AD0D64C9490D0F2FA22233E193A6009B3FFC79EC9AB8AF13CD3578B680EDF6047BADD6BBA6DDC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gun-parts/gunparts-ak-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................X................................................!".!".!"..".!".!!.!!.!".!".!".!"..".!"............................."@...G.t.:..gS.s..e....QM......B.}.....Eq.../."^.y.b.n'....H......... ...U.{.4f+C...`.<......soso!... ..]`T..I....io.x1}.../.6.......X..>/.{.e....;'...b.@........H..H.^V......}.S..v...h../Z....-.(H...*...>.........0.....D..]^.e..k}...;.OZV>Z..N>..pv=O.%.BDHBD$B@......._(.......qv.mSV.K...Olt.a~..........i...q.%.....o.........}m.k.l.........@............Sj......<7.n."......Q..0_...~..t.).5...^...;"..r...u.\.=m.7..3......U.......6..kj..g.\.:......c}T.:..U.y..~.............U....k[....`......Zj..y..Zb...Sp.]......+...s..w...rg:8=m...Y.k..w..a..9.0\...b~....>..9..O%...^;..o.#kP...................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7503
                                                                                                                                                                                                                                              Entropy (8bit):7.803454902895042
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:cnaQV1mIC61lRG7HRyWt7H5xHAj4F1Lr3hR5lJR:ia3b78CH5xHrF13PTJR
                                                                                                                                                                                                                                              MD5:2806EABF9342A47CD1EA625216301E47
                                                                                                                                                                                                                                              SHA1:4570BC682BAA380B61C63344A82A68F17944F749
                                                                                                                                                                                                                                              SHA-256:D822C092B96B58AFCC02EFCF130AD274FDE933BD2497961B91674111CFE9C735
                                                                                                                                                                                                                                              SHA-512:B8F212122FD97B98A111CE5685775DBB711CC0CDC39F5F53C56674FC5183C222746213CFB16B97FE24E1F1CCA11CAC753804B18747FBB537CB82F37D49EC7535
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.......................................................................................................o.G.c_|...6.7....P+......z._....=.......T...+.u....u"`.8.3..(.........uN....u..<..+D..../...\zJY~..0.{8..._p..e.......6..}w2..)s.xwQ6.K..d....\.J......._.1..SrF|._.".V.K.gikJx.D..G..W;=JD...8.t".......,.....u..x.F......;.-uk*..i.....;..5...."....~y...........D=g ..IO.*U..2|@.K.rN...n.8...;..:9n..t.5e..T.Di.;A..E...4.jwo.c...%...K+s.V7e].NM..Z].6..............dtk..M....:5)r[...o.m/.Iq..7.G.....r...1.P^r....h.B!.......d..._$6..w1...8|.._....Q.h.!y.........z.x.8..cU.(.......V...|Kl6.\t.......M..Ig.]..nlH.....8.....C/..J.H...V+..O.)w...Y..............2..y....}-..?P.l..D.......R...V.u...............Vj!f..J...y.Wz
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4410
                                                                                                                                                                                                                                              Entropy (8bit):7.53602689179474
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emd9Sgjsxy/sU9trAkBrU29kHetE3p3TpB0RTIn+h:L91HsU9trRcetEtTpB0RHh
                                                                                                                                                                                                                                              MD5:03709E6130D8E3CADBAA21E5013AF52D
                                                                                                                                                                                                                                              SHA1:CB95C55C2B8707E6C5CA3CEF817B74E238DD3880
                                                                                                                                                                                                                                              SHA-256:22B142CB4F943A6E59E91B2AE1F8FA1583288738AFF67841DB7C3EB69461B591
                                                                                                                                                                                                                                              SHA-512:111268546380E7E52E60AD00FA9C096149A501D67128B8D8AC68786194A54BD780BFCD24CDD7C86476704B7924A35E4053340BB1E2EB44FE3DDBF27A97A47B34
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gun-parts/gunparts-handgun2-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................X....................................................................................y..q<.e.......................k..'[z{y.....&Q\....HyXt..................03.5.RM..;...u..}d...=.......D...................@J...,=.=..L7u..G7=.l...e|.~.......................t.g..EG........#...l>............................{z...].}q......+....r\\=.J..u.......................{u...o.(.i.G&.Ol....&...I.....................*.S.[..n.V}...OW].&..j.3.'..WzM. [P.q...................6.U...,wa.;7.............X.....................T.\-..=.....s...(M.......i..V..9.......................D..G...%.N....pr.......................................................................................................?...,...........................P.. !10....."#A............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8628
                                                                                                                                                                                                                                              Entropy (8bit):7.818501290487443
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:99ddjOMaZP1RfWMw+qUcInL7tmsA20KKPMzdk59kCHFQGFQG:99nZ0RfWM197L2ZK6/NHOGCG
                                                                                                                                                                                                                                              MD5:CF9E41B1F5575DE050726EBB657D4EDF
                                                                                                                                                                                                                                              SHA1:1D2FB7ED3A4EB6057572760BAA96E635B0E30103
                                                                                                                                                                                                                                              SHA-256:88A6499AEEEDF96DD1A95C55B06C062B225ABA7A605BE15BA59699AAB54A76BC
                                                                                                                                                                                                                                              SHA-512:F0FE9FB2B04B6F3057A7033AD3510B4769F3EC6B4E757545F9DAF237E32EB73ABFA3529290B14B7400CC7CE003B982ACB164474C93458F5E96DEABABAE0CF9FB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5....................................................................................................................................................................I.[{D....R..=T....OW.2.y..g.........r..@................;..7.0....u..M..c.Y'.BkK.w.%..Fg.s,..<..?h.)9...?.^%?H.K.8C!L..3..\.Z.............!..>.t\.m....3.a.FS.Uf.".W$..E...e...s...$.j'..O.#>...y..R*.b.Z^.>...].C.uc/...............c..7.T..._...w.zq....m.f.......#.)..ql........^.o..6....SK.>.y..za.:...s..8V.-....)................G.61.L..C..kk.:1...P....R...Fs.[i.|..n.Z.-..W[..U....[u..(.-..e.^q.s.x..=..w...................hdS%..mz...rf..+.y.d.....[\-X.Wh....7.......a.q.TJQ...%..k.ZS.m...n.ol.:m......8._.!h..............!,.....".UO......u..p.xd..w..B._..+.e%Q.vM<..1.i......5-.m....gg5'm..j..k.c8L.4....u`..............<UMo......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5257
                                                                                                                                                                                                                                              Entropy (8bit):7.927117138339019
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:ev7crmPZ+6/LsPiIoaiVNmI0TXFiBJmVH0Wv+sdtpGx9Uf7+WB0DaIHlthdtEa08:ewSh+6gixH+XFSW0rsdtc9Uf7XBAHljh
                                                                                                                                                                                                                                              MD5:2E9CA8C0D7D69D8B22B572304ADECC55
                                                                                                                                                                                                                                              SHA1:9A64789E4BB3EE16F7E0179ECEA3A33D03AAA794
                                                                                                                                                                                                                                              SHA-256:078453544D9E4363FABEFB80C01C8ADBEF4FB98BECAB45D4BE2FA4D016EDCCC5
                                                                                                                                                                                                                                              SHA-512:484A36AD2D280B92A328FC819A7F9F3C71AB4883398938094C8996C2782F18CA561F6EF4DC2CE546B96721E4893697519CCE1A0DBCD2E666297E4DC2EF46FD90
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/brands/sidebar-brands/smithwesson-sidebar.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......d......X.9....PLTE...........................................................................................C{Lr.....,p*U....4X..'j.1s.2z.-y.<..4..<..9|.7..?..8v.$q.H..>{!K..&x."d.;s Q.Rt.b...;..<v.Bw9c....7\./^.....A..>.r..s.....Z|.e..Jk...hSz.m..It.*Y..M.X~.n......d}..6|c...)..4kCe.......9e.e..:h......}..(KwZz..5t.....\.......k..............Ak..._....-ks..T}.j.....Gk._|.z..-N.}...4kp..........vUi.V..eu.@m....Kd.l.........`x.g..O.....Ff....z......~.....6O.Zs.Tk.Pw.M|............................................................B]....x.................u...........Df.z.....1J.......l..........................Wm.Kl.\t...................................r.....................................................................................................DIDATx...ypTU....9w..Ng..t.IzM ...!!.a.{.7...Ed...7.u..6..W3.qWP...PTPAV..$&@.......WZ....1IU...>..~.>.................uS.....A.a..@..Z.(.F#wv.2Q.]9.....a...<.L....CO.D5j.z=..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7534
                                                                                                                                                                                                                                              Entropy (8bit):7.809027044312142
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emV5AI01B8PVt5EO9hzu8gkUu0YHc6mh7GW2jz4STrClabIDFCKk6zoPkTAn68si:r61SPVj5buSUu0b6AujMSal9DFzuFP
                                                                                                                                                                                                                                              MD5:D79B14FB8D47B5F4E80F4F28E67267F7
                                                                                                                                                                                                                                              SHA1:4AEF618F29CFC32300466AAB0FADE1532EAFE748
                                                                                                                                                                                                                                              SHA-256:E5431B0217542D60274CA0837E187ABB57C1F2E32BAE1ABB326A820321CACC11
                                                                                                                                                                                                                                              SHA-512:E4F695FD1C3E8EB3EE18C6C791613DD35640CD3EB6C8CB5BE22F3A958DE4A2B112253D69A563791F1BB73D27228A18B44A3E2CAA67B9C9B06270FBE3A291644B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/psa-products/dagger-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........../.................................................................................................................B ..........."...............i*{.1tY..c(.@.1...>b.c......b.b/.Ee....B.b4.n..t7N..../..B ..........Q......=.b..3..R%Z....5M@..&0..?.n.z......X.c.....lP..4...& y......y<......@.........<O.w..mz....o....m6...k.ABL.L..jga...a$6.u.fB]V..CP....M.]NR..Y...m..P4.B.@..........z...q..oq.iF._..*..x.2.%.{b...gpW[.i4...K.)M../.r....22X...z.c.@...........h.C.[.a^.....S.I..{AN...3t.7.;.u8.]..).:6........9%...r9.o..................@.....B/.]cJ5e...R...]......S...g..../j'%9......................Q.b....MJ...<Mv.M[.=.........5D.).F.....@...............>+.>S&..!5z3....!"..^[..a..D"................-n...,.K25.U...*IHe.r.S...i.....................\.x.+)fW.,JK.r...#.....!....................=...%.g.[
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x160, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2134
                                                                                                                                                                                                                                              Entropy (8bit):7.793653158337726
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:/8Wpv+z5sNntxUaG3NjTe3SfcVAeHtr/pzVB/Qmdly5TADAq:/8WpGzExU93wCfcVbrBJB/jbyCsq
                                                                                                                                                                                                                                              MD5:2B9E6004B4D25A87A7AE4ECCBDCC195A
                                                                                                                                                                                                                                              SHA1:54226EED89E29E860764E46A6CEC9C57B73E1914
                                                                                                                                                                                                                                              SHA-256:DFC5CDCF4B7369854989553D9A02E92E58B24B00CB185F569E159C9D2046D21B
                                                                                                                                                                                                                                              SHA-512:FD69F768FEE595F48F8E3472EDF78070CF9538AA3BCDC3DF6ECA204E6AB65A1E8B0397F4DF58A1894FF6E28911F0CE0414B2910B21446E3773DFDC98699CFA8C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........P.."..........y....................................................!1."..2AQaq..c..#r.4RS....6su..................................................?.jh....+...t..C".B.].......I~..ma.I.=.....0.E...*..dR&. y..p.yO..sV....Z..B\.Z...V....@.QP.gv...k9..0..8."f.h.(....(9.._n.._6.qu..V.C.Q!.......u.r{.I..H..E.U...{~$W*%./.H..>.J.d/..''.{.l.........*F8.:..B.VB.......m.\..&W.9c=..zi.......f..".X.a......v?..6...6.h.J\..q.s..:..q(.kh.M/rA1.G.hq.~.yv!.0.....((O.n.>.b._F.PFiU.....**..?R...l%......e....@XFHc....A..$......G.W.....Tl.........?.[m..$2?&+.W....g7VH.......:.[..[H..4..r8.s.Q.ci.RF:`...k...I}OwXu.Z.Y.....`6F.k.^..+.8w....]..P.M"....*.c..h..w].-....U.....4...v.W7w..3..7..^X.b5.S v..ar.Dh......[...y.~...W.gEQ.0`I=...6*Z%h.T7..e...l.cy._'u9...T.)"!x..........#1<J.d`.f.....C._.lNnf.G.Hit.s.~9...l.;.v..H.KTg.y
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 1636, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1636
                                                                                                                                                                                                                                              Entropy (8bit):7.8168084003702685
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:HnmeA8YIDl1A1HydljSR4gdLdZBMTqnFyhaVpCri8W65JyDuxt50CNV:H4leA1StoJPMTyyhaVsDW6jxt5jNV
                                                                                                                                                                                                                                              MD5:2FE7FAEBB8900A0956B162A79159CE3D
                                                                                                                                                                                                                                              SHA1:DE44C8F116B5252641FCB04E1FDD35B455DA9DA3
                                                                                                                                                                                                                                              SHA-256:F871E7147F08DFB5DB9CE7075D0F37A8BB8D172B170BD29428615B4AFEBA4C7D
                                                                                                                                                                                                                                              SHA-512:E0BCD3AEEB9C5E8CC92F5D7925A5645148AE64B2709DB9B1B027DDA35DADB7DEEF19958B021D18C9DF8EE27F8E9DD96421CE3614B14A019C512DD921E62B9748
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/fonts/PSA-icons/PSA-icons.woff2
                                                                                                                                                                                                                                              Preview:wOF2.......d....................................?FFTM.. .`..^....P.>....6.$.,. ..3.w.........J.&............v....P...w3u.I(`.:..........O<.z.ZI.I.`J-.*.hv=.;G%.......?YS[D..*Y.*.}.A..Q-....f.mA.H...g.L.-.......n......C.......#.b. .0(T$J9.^...=.........B..q8..:....N.....Zw...,..mW..p............A.....8:h..f.^J...H ..LP.N.n.E.B.........@=.b..W.`.,.|py.w...cO..nQ...~..G.'..7.P.}.c......bh#..<q#z.L....u ...m0.wPf;.0y6f.&y..og...7~>.q8.{8......!y.D...[.S.0x.o....I.iRf.....6...CX'..'._?.y..........f.....7....~I.Cbq.YNg........5}1hN..d.q&...r.s.7....Ft.!w.9..m..1..../pq..)D...C..3...s.._....m...x....vf.....{5....v.<.L8....n...^W.Y....3&.M8..<I....t.....n..).....i1G..x...cL..)...r..0>!D..p#B.P.m.H..q.n....6.......Hs.%8..f..1s..fq.4:...M"...-...6.0....{!.u..P.......e..x?...!.?c..J.Q...O0..<...Y_$N.sm.....?.^.....9+.@.]..Trv...[.w}.......N@Y......5..x.b.K.nH......+....>x .W.9.......Q..{...7.)...SF...`38v....8g.......A..'?.XG.V......'$....UPH.....DB.4@*[
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3334
                                                                                                                                                                                                                                              Entropy (8bit):7.360838197819335
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em0V0efptbVS/mxGqE2yuuX+Wj5nkX060qxPD:ZSptbVvxG92xuX+i5nkX0HeD
                                                                                                                                                                                                                                              MD5:C082659B2CCD64118AD7F0F40C03DBBE
                                                                                                                                                                                                                                              SHA1:3B2AECE67ADF950A3FA4952C4C28A0C42EDEEB46
                                                                                                                                                                                                                                              SHA-256:039C51CAA5B31CDBE1DF21AA566BE1FEB8AFF81EC2D3BCD8F540486FE8F2E483
                                                                                                                                                                                                                                              SHA-512:D1F049F4E0591A953530515E1596A0808E4D0BFBB3D6B3977ED2827C4A941FE96F2CC6F67632D211839554D9561DE58D965836396109973811FE46CE39F5D765
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gun-parts/gunparts-magazines-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.....................................................................................................................................................|..T.\.........................u...........K..G.}2..hJ...................._...\.j.*.;..?=^_...u./....9..1@..................j......1N...-s..x............................c...mZbN{s.x.7....|.......................}.....5-.^}.S2.U....[;.@....................n..E...(u.>.....Y./.&.n.A...................5.n5.t.D..P......Rh...@.......................s1.%.x..T.....,.....y./.F@..................-...9.+1-.9.g..?j..W;:).d....................Q..JM..ga...&.....,..p.....................8.Q.Y*.....m.@...................................................................................>........................!..."1Q.APaq...b...#$BRSr.....%3C...........?..2..\...>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 26724, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):26724
                                                                                                                                                                                                                                              Entropy (8bit):7.9901217170702665
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:vGheMu9FkzdtR/BR0PohhEQ+dfPEpteSSf8IxcqSaZ/:SiSpttfUtPoUSSfnlZ/
                                                                                                                                                                                                                                              MD5:66787B4E6449CEF3ECBE917CE41218AB
                                                                                                                                                                                                                                              SHA1:406A7B30B0A939197B3F301C40101FD8592F22FC
                                                                                                                                                                                                                                              SHA-256:16FE76688B49B30B091B956B3C125D5C35DDA9A75E0E0E0314A9A8F8BE052BE8
                                                                                                                                                                                                                                              SHA-512:5381AE9C2FA122F6EF7A399F8CFCEF3BF7C710C0C0BAC86D274B8F8F561327F60A1F290D04AE8BBE54841ABC66DA0D17EA88A685AC803EC463570A19B57AEDCF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://use.typekit.net/af/28ba4b/000000000000000000015226/27/l?subset_id=2&fvd=n6&v=3
                                                                                                                                                                                                                                              Preview:wOF2......hd.......H..g.........................?DYNA.U?GDYN.9....`..f..d..p.....P..F.....6.$..|. ..A. ..5..........QQ.......zI.7U................:|.........R....oN.r...Q..."a..6.v..#O..........f..z..+0....?l...e.27".HZ.Z".....?.;.n...R... ./,e.i(.r@%..*j.;..X.N..#g....;....0....*/....n.Jq.......\..v....3...Y.b.O.\.3...L...]..b.&...+.r.;?.o...]...R.V..I.L..m..96....@.......(.........C..\..tQ.6.......*<u..m..?.h....).".Qm.:a......,....5.E.K.d.........mS0.Z....*&.HmF*.V..qQ..j..i......%..J.n6WS$.;.u.).V..{d.r.,.....Y.2.}^...>f..T.r.6..8$?Ki.s..-+.x.....{M....4.....aJ.,..... .}I......5...V4.....&N...I.J...F.....P.l.T.`<.o...._......C,..B.4.]T.J......@.%)i.<...#@... 5..,. .. ../....xR...o.p./B.".*Wg.1..k].,=.b.qW..b...0...,.......n.pU.H.L ...{....t.TqF..[..w..mC....._.^._.c..b..G.pv.{3......a..._......w..[....lc.[...........%.s..;"e]q.6..)W.-.ci..K...h..-8....D]..U..|..L..^...M....7.pKwSh.I.......tc....up...[9....A..!..z.$..-'......T...$......t..."
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                              Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                              MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                              SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                              SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                              SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6298
                                                                                                                                                                                                                                              Entropy (8bit):7.731610070120915
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emS9Rt6wqHXG/pmE9VGb6sOsXVtdEq4DW3ynF3BwI4smLLrL6WAa:U9Rt6wq3GRml1OsXVtqntWI4DLT6i
                                                                                                                                                                                                                                              MD5:9A2266C8161C77359431DBEFEEA17492
                                                                                                                                                                                                                                              SHA1:2A7B348A7B6DAE0B2A298A27A406323EF4472BBA
                                                                                                                                                                                                                                              SHA-256:98D4C1265C791FFDEF2B041DA0CB4136DD6E30D047494A8C1C7BFE5553A89302
                                                                                                                                                                                                                                              SHA-512:999BC5FA11F9CD81C5C8ACB762863881E7D156361A432E2C0934876753266C482B964D81DFBBDE6A80DC2E8B1847D0F6F6BDB7BB29A65F602A42FA1844DDADED
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/knives/folding-knives-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.....................................................................................................................................................-...Ct......Y^...=..huFth....................U..N[..h.B............7.........................=n.............oB...O..S~<..Ib..k...y5.._M.....................1...%..Drn.g{Zi\fv.....w..^lq....{B.O.x.....................:_Ocg..F.YA..\^;k.......(.Q..t.P/.=...n.yW.'._..j.1....9.u..\.~.....................Y.'pO.......z&..y......xR..&..n..w..........2.....7Z...sl.;K....+.-..................$..J.yk.5../....B..F......gA~wC..L..%./.Skh..,.....v.....'../....Z`..................)...Qk.-w5,.@.......>b.]bB3&/.h..............S...S.o%.*......d.....................fM.K].i..k[....W.3.Uc2......................T./J.B.33Imy"....................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3591
                                                                                                                                                                                                                                              Entropy (8bit):7.414594775798614
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emBO9zDKZuLQZ2ozaXblLKrG+Rd/DOEK0:3khI2Brl4d1
                                                                                                                                                                                                                                              MD5:D4574B296248CCA15B723A6447C2E9D5
                                                                                                                                                                                                                                              SHA1:F3528F0D795EC8BE502767F098F392BC019D77A2
                                                                                                                                                                                                                                              SHA-256:69E0C4D9E55CD68C61B8102B48CB790B48B9B02C5A9C32F227D074FBE91752AA
                                                                                                                                                                                                                                              SHA-512:FADFA8DF667D0A4D732FD64313F1C3D88794C2C7650EB1EA6B110A9F86BD720D2F95E9735EB0D48A3A3FBBD1D0781E1DC44A9606BA22884A85CCF677B49CCA7F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........0.............................................................`....................................................A ...............................................................................................k.[eN.....7..8..,..X............................<5.]..Ia..o....?..N..C..7..l..O..z...@._..fzw.......WE..$....Z6...........<....=,....0Y..A`..3.,OiZ.c...K`y..i..vW.c.f}zd<..Tj8.Q6.Jj.g........3..`.l;P...........Cw.).~>...3=.U..tr.....t.o...'4...cQ1cz...4.smvI..w(............(...e...N.*~...!".! ..D.*.Ib.G..$BD$BD$BDH..........................................................................................................................................D.................................J............................!1AQ.... "aq.....2@CEPU..#0BDR`rs4FVp....t..........?...LC..2.....\.O...&..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9181
                                                                                                                                                                                                                                              Entropy (8bit):7.840767910789169
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:C5bKLpVRiqNC7MH7b3LlUE5NTIvmm05tIvnpb2vKy49S6DOT0g66AEsNJmuck:C6ekC767lUEHkvmPsS45hE+H
                                                                                                                                                                                                                                              MD5:CC11F1C5207B70E050DDEF3EA61A8742
                                                                                                                                                                                                                                              SHA1:22E253621F658DB83E961402217E8C93F4FB316B
                                                                                                                                                                                                                                              SHA-256:0AA5D90D76C6E6769D1A4023702C0207AD92CC0B1CF4B8EFA3845005B3CC0E65
                                                                                                                                                                                                                                              SHA-512:F8116800C08A2977E654BDC55DC99D962FC3433B65A54C954BAD5487FD8340F5843FDDAEC4DA5845B3489D872B334BE644839D35C56E77179F49149B394F7914
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6........................................................................................................................................................................,&.x..........__...g.7.../.....^nHw....~x.t.~Zc....h.....................R.U3..w}.v\3*.W....[U...M.LH.......'c...e=7].o.S..m3........9..................En..{1Q.j.\+.......6...7luU|..V.bp6.]}........E...E.....e....y.R..................w.Q0....X7.J...............>...WY.K..{.q.J.3&.8,.).TF...|..x...^....L.d.................X.gn*3.H....A..K.[.l.Mi"..a.X<2Z...eQX.j.%....v....U./C...}..(....N.v...#qv;Z.Zo..x@............e.W......p..8.....REWm..bn....l...!IsfC.9...,.2....7....k.w..9..Q..'..;........j.....j............._hUYh.3c.2kH.g..5T.S......ko.8.G}T.9..I4.9.bj.-m..W.3....^.y.T..v.?..G...._gz..Xr...k>..]
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6910
                                                                                                                                                                                                                                              Entropy (8bit):7.77424324007464
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emgh1bjE0flOKueziAWglmQGcadr2Xu4XfKFJ/LZ5jipPyOZT+QSQa49GG/Pwawt:co05Ww2KKypP1NtGG/PwhOen
                                                                                                                                                                                                                                              MD5:854F1685F6D4D258E173C95BE583B23E
                                                                                                                                                                                                                                              SHA1:92146863573F6D64B4CCDE72F8560B38BDF693D6
                                                                                                                                                                                                                                              SHA-256:8D27AE2DD3420957837A8AB00F03855C49106B9FE13D33DEE5668AF360B6C5C4
                                                                                                                                                                                                                                              SHA-512:6F37A59BB9DA6FD50530D102F27CEC555E53244FF0664235D307385C57400AF11273D584349316369883AD2BFEFECC03868E7D651828E9B782C546229308B37D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.......................................................................................................................................................................<...Qy.[m..yaP...|....'.u...g....4N.....M[[s..[T.....e....x..............8.../.]:.I....?.zK.....b......r.._..........M.."....U..>....c..q.................1=9.#....=>.,.3...K7=>S.W...}.U.m...x-.{...}%}56..,73gu.gx:~.}...............E..tvy..Yt[...T..U.........s....0.~t.W6....z5E..._....l.nf.k....................h.....B.m,....X.......]4K4<.......k.....M.........]...T....=.{9..................}...],..<.,..[c..wU$...yG.M.T6....XI...pIO^.)....m.....i.&..............S...?.....$..&...n.Ok.I..:...?1...V<.&..9.#C...).Kn.)..{.....?du}.@...................+...n.....a..........UN9.L[..e:.)......^.F`.c...V....v......M..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 26452, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):26452
                                                                                                                                                                                                                                              Entropy (8bit):7.99189336830108
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:kh5YgPBJJaYM8LhuAWjM9fYX7GBYo4WEdlcDm:khZBJRHFuAuMJYalREdl7
                                                                                                                                                                                                                                              MD5:47D4EE9D92BEBDA64CE2A8CFB18D74F2
                                                                                                                                                                                                                                              SHA1:71D6CAE442428DBD9CCD84B0B3420CBCAE211205
                                                                                                                                                                                                                                              SHA-256:3BFDB231F2F2FD29FE7A773DC80875DA0C796DEC662B4B2ECB8C3BC6BDE63E0D
                                                                                                                                                                                                                                              SHA-512:6EFA8391D7AD1166E2BC59DDEB6F0158C3B1325C4D651A3775A2F6018628FEEE5DD06E34E7722A6712F6E7B1AE76B5D2EC1109CC607A7F80F5F557DA210ED221
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://use.typekit.net/af/845de0/00000000000000000001522b/27/l?subset_id=2&fvd=i3&v=3
                                                                                                                                                                                                                                              Preview:wOF2......gT.......l..f.........................?DYNA.U?GDYN.=..N.`..f..d..p..... ..k.....6.$.... ..I. ..5.........=DQ..aDE..UU..............a.+_.0....l.....b.e.F..uuw.t*O..0..k...q...7qj.-.C.PM.:...'..E.y.Sh......"....s....n.5.*._..Y.../.G.UZO7.)i..n....'...y<.....,.'.......j.....RA..Q...E&>h.../.v.;...tK2-..f.3...3.,v...........u.A... JV...|...J..b..y.w^.=?.W..HF.s....-..J.me......(.B7"c)2.-k.X....T.2.pdK.u.V.emk_.k^...y..n..w<...<YI.dI6.$.Y.$. .X....T.K.........o..o....n..Z.5....(T..}.N.5.R....H:Fg.L.K]......k........h..9...H..2.jL...Vf..H]...$....x......k.*e.:'...J.O...(QwYw.)......UI.....H..............gn.A..D..j.K).....u.:.....\..:...:w.u.q]..~...X.>..]."..B..4.jZ.?V...8..&.......J..e.we...u...g.........y..../\Y.pf.[...f....;....-......Z..}._.......l..uS.D.[,<.....\...k|.6N.......6k+.A-W.......\.F.M.b.==-{.{q..{.:xq..K....{.....q.M`K. ..T..R..V..v.6R...ECE...{....N.......N..."R..Cz.7<..;D...H6.ZE.2X.q!h..3$..C\!..h.^....5:t..,v.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4019
                                                                                                                                                                                                                                              Entropy (8bit):7.9359587308657185
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:7WKBhJ98i3KxVIQEud+qSvYGg8FijRoFH:7Wc391Kd+9d1i9MH
                                                                                                                                                                                                                                              MD5:2D6DCD05D36FAF7B9605B3DC717EC387
                                                                                                                                                                                                                                              SHA1:1E057C4729BB8BA9D280220965014A3EA11E1483
                                                                                                                                                                                                                                              SHA-256:4CAE59BAAC068023389DB65FCF60943E6AD231F87DB38AE4C14B455E34951513
                                                                                                                                                                                                                                              SHA-512:2E91D8EEED0443F43B04DDB19D1514A17C211971189BDACFE30A2D55965750CED13D885C977CF91A0761E4A8D3790E37D4C7F4118F59C08752E1DB873668082D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......d......X.9....PLTE...zzz555333332BBB\\\sssiiiGGG...XWW999...KKKOON................9(......8*.8,.50*42/6.$....^....25707?.<K)Gh*@Y%Kv.~..X.$O.!S.:'..z..s..z..i..c.....s..u..^..j..m..e..p..Y..s..s.....x..m..u..q.......R....F.f.....$}.U..\..+.................u...f..........I..............y......O......d.F...m....p..A../..2...j..w.;..5...{....s..o..1.~...d..b...x..l..u..f..{........._..Z..W..W.9..X...d.~..v.....v..e..@...;k$..N...P.f..+......G.s...C..W....*j..Ew....../.....<....g..+..5|..,>.............K..o..(O..-.q.+o.U...l.#*1....Q.5\.Fm.Z....$...y..?Wr.....t.....V^h\bj4(..L....-3:............./^.>DJ....rd.........xmoeZ<82wmb.....v:%.MJG\UM...e\RWI8K<,............................................................nnn...........................===cccSSS.....o.....nIDATx....n.J...Su...p.A.*.....w...V.;.m...x...v.......SU.T*.J.R.T*.J.R.....6...I*.....0.\f.=..}kG-.w5.:.-..9e....*..=.4..$.DQ.u.I...S{...f...)...?0.M..r./.J.%.5.....?.C.RE
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):13069
                                                                                                                                                                                                                                              Entropy (8bit):7.898460149318026
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:t0gBmuuBizkWKblwSglijic1DG7cI/Dmg:tirXl8lijF1DG7cir
                                                                                                                                                                                                                                              MD5:AA648AE493EF8B61FB303B084860E8AB
                                                                                                                                                                                                                                              SHA1:13E702467F7EDC3D4B0F21CD89675E5F7455A695
                                                                                                                                                                                                                                              SHA-256:245ED36959595380F84AFB8939CCF203D8CC6FFDED5283D758882A2B538B5499
                                                                                                                                                                                                                                              SHA-512:20679465B1225BC285476FB459B75FD81160095446E6BFBB9782641C7B3EB86859931C354B8E512A6E2CCD3706679ABA361FB4086AADFA8AB776A288B8F9B230
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................`................................................................................R..y1..v]t.sa(k................................l^.q.S=,Z........./......=...m*m...................|......MI-...W+..l.>..+....L.7U[.4.[..~.r..0....................V.....o..Q..3...,.w|&.....Mi.........FGbUV..aE.......................F..1..K._..t...>..7..vE..i.y.Fc.f.#5..p.....................{k.$..M.B....[.^p!...2..wFB]lB..3.........................fn.Ut=.p...h.[..J'...BHr..}.v............u.;v....Wv&k...p.j......?....(W0.........l.P.o..|#.........8............?xy...z..e[..j-...We..q?=..^..u...?.....]\....5...K|..:).,..>{......s.V.m...8..\W.nGO-.-l...zG....ss...[.o*...._..y..v.........e.....U...UAh..r...6;<.^{.P6.%.Z....n..V|{.z.....<....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4748), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4750
                                                                                                                                                                                                                                              Entropy (8bit):5.342692294599788
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:8Jr4/i8CoYGi6f12GD95TwbA29KqaRYD26rldtKqaRYD2yXl:qp8CoAAl5Twc2YqaRybUqaRy1l
                                                                                                                                                                                                                                              MD5:1B9FD9AAC744487089B5CA18AA58B7FD
                                                                                                                                                                                                                                              SHA1:129C5F9A64B79C64254DFAAD904F231219C010A2
                                                                                                                                                                                                                                              SHA-256:E183C6EEB9A3D2E36BFEC17059B9CB7293E607EF25B23B34DE5C6ACD188167F8
                                                                                                                                                                                                                                              SHA-512:B2D7020AE95987A2F58748D6ABCB183EEE2430ACB67C3AB37FFEB9E565E80F7D6F0FD99D0C7839149C3FC76E8ECBA0F1D61CAFCC327BBE31394357EF454EF6AD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/Amasty_Base/vendor/slick/amslick.min.css
                                                                                                                                                                                                                                              Preview:.slick-dots li button:focus,.slick-dots li button:hover,.slick-list:focus{outline:0}.slick-list,.slick-slider,.slick-track{display:block;position:relative}.slick-loading .slick-slide,.slick-loading .slick-track{visibility:hidden}.slick-list{overflow:hidden;margin:0;padding:0}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-list,.slick-slider .slick-track{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{top:0;left:0;margin:0 auto}.slick-track:after,.slick-track:before{display:table;content:''}.slick-slide,.slick-slide.slick-loading img{display:none}.slick-track:after{clear:both}.slick-slide{float:left;height:100%;min-height:1px;vertical-align:middle}[dir=rtl] .slick-slide{float:right}.slick-slide.dragging img{pointer-events:none}.slick-vertical .slick-slide{display:block;height:auto;border:1px solid transparent}.slick-arrow.slick-hidden{dis
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2360
                                                                                                                                                                                                                                              Entropy (8bit):6.989037738450749
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:em/23ibmOq6NQJzrGvvNLC01fMDA4wB8EoZcVHWTe:em/232mOnNQhyl1fMiB8nc1Wq
                                                                                                                                                                                                                                              MD5:F3DCF959AF32F15C9CA197326C4AD075
                                                                                                                                                                                                                                              SHA1:09D3D49BC969495074BCEB7C0037125314DB9594
                                                                                                                                                                                                                                              SHA-256:4DEC1CAC0B1CBD1CAED9537A8313AAB908452FAE74999500326CDFE06FF15ED8
                                                                                                                                                                                                                                              SHA-512:65BDFBB63E9CEE0E9F4DE827933BFF146B8AF062762AC37F097F5D51E7914E81F5A733858FED131277A857C0AB123D0D0D85A479EBA250368BED4324764C1995
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................X...............................................................................F..8=...t...~2.~.J....c.......................<z.I.g.....Y..m....M.X.^.7......................}.Q.f........I.O.{.........................Q.L.....[x.E...J.ka`6.....................5m.X.4y1.[.TI..J.K.<l........................8.p.......7.8k....................>P..f.lY..,.S..gYa}sF......................5.>i."6{s...=.}..5T....................j-..O.9......e[ete.U.....................{.TJ....f...@..k...D.......................!.r..............................................................................................................>........................!1..2Pq."3Q...Aar....#...$4Rt...............?..........I...{c.8...h......E....f#S.IT....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 46404, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):46404
                                                                                                                                                                                                                                              Entropy (8bit):7.994054509332108
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:2KPw06n+KP8xuBwP/BkLOWIkanrL9tZ/ZQNpOUeUh2RMeElW0/AIInyC5fR:tI5+jRO3N0LhZGp3hgs/Tg5
                                                                                                                                                                                                                                              MD5:99C0FAFF718CCC006EC5D8D1E362B3F4
                                                                                                                                                                                                                                              SHA1:CBC536DF2796DEB56F11CD0AD39C11D26FD11B92
                                                                                                                                                                                                                                              SHA-256:38C9C1413E17C7A5EE87095BDB4CAD0DA069451EE937CB801C8F37F2C734644F
                                                                                                                                                                                                                                              SHA-512:9C9E5B96C67020421DA92375DDC35B2F85B3BE33EC7163CF7DE89C10FBC4DCB98A4BD805C3FDC0CC8CCE12EBBB2AD0AA9BD0654C5623864F4781AECC9176BBF3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://use.typekit.net/af/180254/00000000000000000001522c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                                                              Preview:wOF2.......D.......0............................?DYNA.V?GDYN.i........`..f..d..p.....p..,.....6.$.... .... ..5[.i.....6.....0"E..e.XM.!....jBB`.......~._..7........?........b.....VR..3...vYF........^..^....e, ./uoO2i._I....9$..+...+`.......O.:.XP..D$..Q....k.4h..L:$/...\.M.~.......&..KE.KkSJi....b..F.4.12LfI../yy...V7..9..J..T.8...W....,..H....HN..........3C.`.! ..2`....(.....BI....*^.<.y.s.S-....^......Y"..,..*...Le../M..E.zT...NK....$...+..............T=..66 .....0....&.uw...3.;...$+.`/I..8.2.n+.d.....,q.....P.-.*(2..7Z......,m.X....e.....]..gw..~...6QAQZ.6@P..J.....(.`c,.9#..tk.u../...b...}w.....PJ-<+.J!f.p.`z..(~.......x.=<.U..`..:..o.qQ.\...t.."./R....].5..G9......{...>U...s3... ).....`P.e....n7M.=j.hO......b.W.O..gv.......V.n..*.:iQc......N......\.b.W.v....Z..;..L..S..)...n..1..W..z......{..p.].% Mw...F....2.V.....??...Yv.....!...".gN.............O%.....~]W.2.]c.E].0.....7......R......`....*vn}..}..p....3.B.].. .kAR..@J.R...j......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8037
                                                                                                                                                                                                                                              Entropy (8bit):7.816588276795722
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:IEG17Zc2JQqfTR32v+OQLjCQOH9pnd4L8Z4:IEGxQqfT4v+BLEHnnd4I+
                                                                                                                                                                                                                                              MD5:0DBC9E5997974197B5F0758AA4AE74FF
                                                                                                                                                                                                                                              SHA1:377FAE3960AAEAA6D18C69348EC06A61F18A6BB6
                                                                                                                                                                                                                                              SHA-256:16571576A588CDC78C84508D2E14DB8F4B68797D5FCB9C57404A54DFADB67386
                                                                                                                                                                                                                                              SHA-512:F88EA0D4BD995CA5FEFB32EF47CB50893754A3049F7B85D2FCA1343C6FA93C9DA49D6994E2EEED4252D16B74DEB56E4ABEB96F8FD07DCAE7F1080D7115894BA8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.................................................................................................................................................H...o..z:....'_{x...Y..z.Vk?T/.:aU..3..%\..j....^.(.3..G.v.7t(......................Y.a...Y.F...c.c......omr..AL....r..^......\vP.]...'3h5n...............AgP.k.qZW......1..0R......c.......lG..iN5&..-w.>U.............................8v.....Zv..l..p.&.9f.Pr..!.l~..6.....r.b7..a.......o...................4..?7.[.\.....l..v-f..........._...ci.....Kx.'.!V..Ht...H...................VmMU...0._[t...^U..~k...u|y......avwuj........<.ob{...................y(..q.}.........P.....g.....n..V....1.~Xe.~C.J'..g.....=.:................,.-3.9B...j..[....o....[..-tn[!u8.L......+.PO9..~...i.O..l...............<{........E!f...fR.........I=..I].>.)..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 29872, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):29872
                                                                                                                                                                                                                                              Entropy (8bit):7.988943902611438
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:kxF1pMBxv7VXn9YtiDHNuxbQOie2vTc6fN:MuTVutQHNuhdi6u
                                                                                                                                                                                                                                              MD5:9DB0273C012BAB0CB9E12B9182668852
                                                                                                                                                                                                                                              SHA1:144DDD7AA9E0B4FE34374E196A97099FC382ABA4
                                                                                                                                                                                                                                              SHA-256:F1A1CD9663130DEF6BE2EB06E01F475446B7D1FE1CA41813BEA1F76B36B91F6A
                                                                                                                                                                                                                                              SHA-512:1E3A00E1E4B5D8D9C4259551B17428EB33127B2FD8A7B87E2541FA145FCBE35E254D9617451EE0907DBE9F75BEB3A095C6219EF2D1FF4CC5C8AA445BBC770B5B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://use.typekit.net/af/ef7bb0/00000000000000007735ab3f/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                                                                              Preview:wOF2OTTO..t..........tU...........................7?DYNA.P?GDYN....D..".`..2.6.$......... ..........HM..PU...n.....~........:|.[.:.....Z..}.n....Q.;{.V"..._`#......+.J+..+J.e.D......L@....Yi.d.E..@......'....l...D..m.?es..5J[(.RE0`.....FQPD4#)u.....P...(......#.q.............0 .8...`.`CSm.nM5..DJ.i.....Q.tlm...$..0..QY...........3s..b.!....... .......,.[..[d......:...Ep.pH.j......]k.Ht........>..,1x....9*&...k.....C.m..}Uk...$%'.)*\./...(;W.*......C....Ar,..R.........~.....(.!%A.-..t$E..bN.W..|............*....C.dP.....9L..._zS.S1f6Ve...M./"...Qo[FP..E+.C...5m.}...;.+.m..$.~FD<...'..(.....U...ga..?....~.7W..A.....dV......F...B." &. 9.!+.0J."j.>..-..7.a$&`:.a).`3v. N.<...^.;.E....PV*D.:5.....x.AKi...t...k...a9.'..ss...U.>..N...h..Ky-o.|...[...Kh."q$....R@JH%.#M..t.~2Zf..Y)....r[..K.$..4D#ilM..5....ZY.k3..u.N...F...=.'..^.{.T_.g.md!..b["Kk9,......Z['.hcl..e..v.A;e..=......ytO..=...j...yw..c|.....W.z...}....~.O.y.........._.{.......p.A. ~."...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):54
                                                                                                                                                                                                                                              Entropy (8bit):4.559900001923084
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:R8eOLWKpGc/hMWkDQr:WeOTpF/aWCQr
                                                                                                                                                                                                                                              MD5:352EC6431DC9E09D9B64673048D28CB0
                                                                                                                                                                                                                                              SHA1:4B3B3B6E4689128FDAD05B17B9380334B72AECA2
                                                                                                                                                                                                                                              SHA-256:DCB9EC8DC04DF4DE9468C72226D4D5993F40A6EBDE6A819A3C8D321846D6B5BD
                                                                                                                                                                                                                                              SHA-512:5737A1E5D81F51953A9958AB42025832B6B34ACB48BEA0220E76E2408C549BA4C2BEE179EBB58C60FE4B262443EACFBA526F82F02E13A09FD651B68B2B9CE5F5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/Magento_QuickCheckout/js/disabled.js
                                                                                                                                                                                                                                              Preview://disable mixins.window.quickCheckoutDisabled = true;.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7521
                                                                                                                                                                                                                                              Entropy (8bit):7.806751212864348
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:/mK5yVDaDh/P1CPwf8uJ5CS1n22XgOtUmI:/v1JP1Lp12u7I
                                                                                                                                                                                                                                              MD5:F692FA17A7430F04BC3A5B30F21F3143
                                                                                                                                                                                                                                              SHA1:A14008706FB0D848A4C5E5EA6E5E2A02363B8B7F
                                                                                                                                                                                                                                              SHA-256:442260EB5E5553EFB7DA4A1CFA667EF6D454B4F2B981062589A541C745D9CEF9
                                                                                                                                                                                                                                              SHA-512:3CA718148A2FF5FB2A6F6A40B6746903680394F1753BE46A706959D4CDA1696F6FF76281E4B3B89A8CEFB4E1FEEA3F93A83D93CD6C16840225DEDBB4A37D67AC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..............................................................................................................................................C.W.p.D.....@E..."...'......X.p....5..................Fc'..=.;.9......{.C..[.M3).~...f|=..........f.?...w.r.....x......SM....9..x.+.{.32}........rv.......r..........1.0zcd.+.....00.e..d...e%....1s_..Ny.&.0Y!}R1....Rc...../.8fh.:.B_<.G.a.x=...w0.......0..G.=..9R;....O.mX..20.._.....*.@....Z....yrQZQ..,q..k"^,..6..$...w/.............."%....W..j.l.V.o<2QF..cy..N.......c...S..oI.....x...{.p.K....=R9./...:3i.D...........h........T.../...Yz.t...K.=....4#....c.....T...............-.s............*d....z.M.Kt{.M.y.o)..W..F..y-u......................k.#..[.Q.$.V...3..........................1.|..;j...F...P....O......................`.~..mk......)\P.U>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3425
                                                                                                                                                                                                                                              Entropy (8bit):7.376892737092946
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emybuiWAIBzef3+iakdFTNwnrxqMtrJdX:JvCf3HdNoESb
                                                                                                                                                                                                                                              MD5:559B7CF690B60FA2CFCBE60CB7DBBC3A
                                                                                                                                                                                                                                              SHA1:5B88E9C40F5AB036349FEB579B2BEE84B1394B83
                                                                                                                                                                                                                                              SHA-256:FF10EBF6049D640F1899D6EC5DC6A5879395BB95AF043D864E0434E3C2B2FBEF
                                                                                                                                                                                                                                              SHA-512:BDF77C32E76686742C29450AB0FD746F9A8DAF39CD1A3A8F63B5D245571D016790E71FFA1D052E003699B6E63386F5C57F30096E7AAC25B7683C221D3FA14555
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-12gaugeshotgun-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................`........................................................................................................................................................................S..'*~8.....b..)...L.....m.......]..v..L^S....5Rv.~...w....fV.z...L3.Y..k.....p....g..p.6..moM:.P........4..3s.!|:.#...&3V.n=....q....m....Z....[....S'n:..}`.....R..G;<.....V......~...<...wi.. .Y........0..............Q.cv.ix.[}.e....H....`.....w.c.c.`H.....................u.....U.xl.[*..>9&.......................................................................................................................................................................................P............................!1Aa....."@Qbqr...#3BFPRS...%2CTUV...&DEcps...............?...]?!\
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 19 x 34, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                              Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlmdtthQS/xl/k4E08up:6v/lhPCES/7Tp
                                                                                                                                                                                                                                              MD5:F732CDC665B51D171A36826292964FA0
                                                                                                                                                                                                                                              SHA1:56DB4DB079EE3CB070C3C79DE095C0FD39030C18
                                                                                                                                                                                                                                              SHA-256:7581FBD60E52F9CD205533D76611F39CCDB7B220EE694FB5E72CE92540F2EE01
                                                                                                                                                                                                                                              SHA-512:08FA911B38CEB020C73A09CE616BAFFFA73C78511D8054F79D952C3B6B47FE00BA07D409B95FC019EB084AC1A947785C03EF0ED9FA812AA7BCF77640A9114D7C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......".....2.u.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5706
                                                                                                                                                                                                                                              Entropy (8bit):7.705712670514911
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emXabngYhaVhXffk2kqkllEwE2mC8Ex1RhxDXia4LC/iCBp5PGVFx:Mkf3BkllFE2mC3nxDXia4gr7PAr
                                                                                                                                                                                                                                              MD5:FAE6C79181A5E92DCA85A30560C27BF1
                                                                                                                                                                                                                                              SHA1:C54A2B7235AAF5E0BC668EE68025057B5332C8D4
                                                                                                                                                                                                                                              SHA-256:720C1B7708F8381ED3387471E7D25EFECDA172E000C15B6288DC583FF441E022
                                                                                                                                                                                                                                              SHA-512:ACC6B22B58F1B17F278110E8ED799DC1D63E75A4176FD458032490A686F5BDE589E7679FF4ED5DAA2756A805DF1D09274800190FFA831BF43A23DF8C80A75ABA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2............................................................................................................................................Zw03 .......H.\.................a.s..v.........'g..^..M.T'd.......... .9{fG.\.......rt'\.=).W.|.._F.>r.{m..............n..e.zY4ww?-......"..._.YE..U...d0....,....^Y.2;....._.96q.z ..............;n.\Y.v..n..j-.T.I.UyK(.@.)g.XL..b..H......K..$..S.._.}c.e.Q. ...............QW.Z.{.C2D.)uu..!....].5..9+.L..~;..._}....,.b.:................M........m<h...i....-..5..F.....z.fh.3w...................,.......^G2...*.^%.N....\..s7.d.../w..................d...Y..v\.`!...,..;.3;.`......................A.uj.K./v.ezG....^{..z/.....................;..sp..'.[..-.INQ.S.vv.I..........................p..z........1..f|.0.....................!.h...............................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7238
                                                                                                                                                                                                                                              Entropy (8bit):7.773320032116528
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:luWdl4ywKJg2wrUFSWDBwobtHpzMSUYATRarEy9rj:lRSywKJg2wrUFdDBwobBpZcaj5
                                                                                                                                                                                                                                              MD5:228D7D171BB66BD2320380A2AA71F5A1
                                                                                                                                                                                                                                              SHA1:531A1D86054C4EAA48A74FF87613FBE76216B180
                                                                                                                                                                                                                                              SHA-256:5FA833281E04B388C79EA7FB086AA7BD861AAEF05A0E34B3585012681432E4E3
                                                                                                                                                                                                                                              SHA-512:D5225D6AEB45676D5DF6A8E714CC1DCB194CA7170383859946922EBAA0FA842F865D5281FF5B06A6C6FCE9C6E21D2F7577ED984BA159924FF8EE1C3A2B8BBD69
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/outdoor/lighting-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...................................................................................................<i...=y..7......F...7...........................N.(..o...v.e.=........................aE...B.J?^}.....e..o.M..|.Gn ..................#..........dQ..X...1..D.K.x..................X...C......7N~...X.X.}F^t.r=..x..................|.rVM.#.td...=k..../6.t..NW._?]x....................Ih.kZM..l.L.?d..........l.].m'.V..................uN>..+=..{.Y..O..$$.U.#b......... ................eG:PV...1..7...gj.....V..y&........^....................<..T^...;]rl7.......3../..>;c......v......;.................................N..x.-q.....g.YGaY.w...................f..~]kM...o.q.............e.[o,..........................>c..w".\../...w.4....BrCo........... ..................}...........Lt...e...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3999
                                                                                                                                                                                                                                              Entropy (8bit):7.519261829290637
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:emhsmVszUZ5QhLaF9aoSK1lc4T6Wy9bbuYst6r1hKpEBP5/R9bWoHk/1YsrfhQQ7:emhlDgLa9B6Wx/Q7TW/NBOJFGl9Yy
                                                                                                                                                                                                                                              MD5:5384751201E0A254B5DDC7CBDEBA765B
                                                                                                                                                                                                                                              SHA1:0F3ABEFD99C0952B18984B3F0A34D3C7C32A0609
                                                                                                                                                                                                                                              SHA-256:68448210AD9B17003259C7BDC2FABCFBD9C98826794C7ADA04163E596F4E0261
                                                                                                                                                                                                                                              SHA-512:6538BFAB8D1ECDCC01A0E4672491C4DA0622EA3BB0B384C76E1756FC0F87A4FC18E6E7AF966790055AC1DE0BA2AA64AF3833F78A16683F4AF127F0BB057B08D4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6..................................................................................................................................#.js,.c.#...........................p......W.P]S..+J...l8..F.......................4X:b.5L..wv.y....lZX..?#.5.4..a.......................m.h.jz..E^N.z^^8.,.F^?..M......................B:...".*=..i.[\.E..I2.........................`r....X\&.......'A....Y....6. ...................s.+a...[....e.yW..i....|........................_T..}.f.}iZ.B.......H....n.....................Gq...i.._~[..r.)c............-H9........................Q...}.3V..<.y..?..S^..........................5M..^..c..|..n..N..*...q........n.....................GQGK@:.wK.T...l..1.U3.9n.tU.$-......................d,v..%..;Fds.T................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6460
                                                                                                                                                                                                                                              Entropy (8bit):7.744575878082126
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em0UAvoY5k/JImFFzBVLaDdyg3B7QcwSM0R/23wuz0K2RMPl+yaxPAZLemnD0rEV:bA150J/+x85n3wm0RRZz+Z1Jy6oNWT
                                                                                                                                                                                                                                              MD5:449994D3F30A2835F15F93CD71E37620
                                                                                                                                                                                                                                              SHA1:652A2A1C2CA08BD5742C7E4F18FBB74762BAB596
                                                                                                                                                                                                                                              SHA-256:8F970FC325A56B6E8E4FE04A0328C6E059021B31AB9BA34B8B85A97A76D9DC70
                                                                                                                                                                                                                                              SHA-512:1219E26BE3D13A0EAC0B17FF088DCB1AD44A25AA646F82417300B5356EE29BBCD620A0E9C821E04AD1B77C5E39BAF52E3AD63BCE70EA0A7250CE887781861BC8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/outdoor/hunting-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.................................................................................................^aq.....>....=......................s..F.^....|&...*.KOv7...g ......................>..Y....?...6Q..a..@.....................jn........[....{. ......................`..U...=m....q|...w...U.lK+.~....................&.f.uw.l.......Sb.N.]j.c.....w.l.P..'.f...................g..k&Mc.i.WYr.].QV.a.T..K..V.+b..%.P.luR..z..}..R.f ...............b...`............:..:[M..].i...[.)}.^.g[e_nC._.:._^.e{.9y.\.....(..9..............."...#.G....;...S.!...Q..W.5...+...M...9...V....8....F....+u....5....f@;......0................i.T.4..o........V....Zl.6Uu.....W.].......................QBS.3.\/.......1.'......A^].......................%.D...i%#........................C...NxU.20........................!...&...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3425
                                                                                                                                                                                                                                              Entropy (8bit):7.376103946490705
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emYrKYrvUU68U3ZYryGlBkHlp6MCWubwG8:pgvUU68UpY5lBIp6nS
                                                                                                                                                                                                                                              MD5:F6C8E90862DEBDF88299C1BA29385604
                                                                                                                                                                                                                                              SHA1:7D20A12E30CA3D6154018AC9D95A95F89EB3E072
                                                                                                                                                                                                                                              SHA-256:06853C65E7986E67EB56C5B5B7A615FF3714BAD477BC0A1844235985216A96F4
                                                                                                                                                                                                                                              SHA-512:A112DE3FCC053D09F9CE971D78CCA2D6B3B7BBC6E304F5AABAD4EE393FC09D94EA7ED0D7187F30B28D1DCBF44E95094EADC55257FF9F988F1A2F70D4116797FA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`...................................................................................................................................................[.H..l..~.XT...x....M...rz'..}..X.....}.=...|.@..O..<.B^{..@P.....O.0.O.........})...K*.<q7P?.z.c..."..&O{...Q..kW.=.&..Gg...wn...5...%..y.....I>.cl.v..n......./24...;.......mD....2......,o.y...N..Y......3.0.*..ar.n...k3..*.[v.....J.T....*)P...*)P.......P..l]e.5.gI..}7..vD..h..r.=S.........................M.!..5\.v.........................................................................................................................................................................................R...........................!1.Qa..ABq......#2@DSV....."FPTs. 4CRbr..&056Ecd............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 732x282, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):36516
                                                                                                                                                                                                                                              Entropy (8bit):7.981501546722081
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:spmXhmj3V3q6E3PDssKd2OawMQoofGR7BAB5rxC:rm7V3OPo9UOaaoSGRdi5rxC
                                                                                                                                                                                                                                              MD5:C0A3FA2778E57A264724EFC69B4D74B3
                                                                                                                                                                                                                                              SHA1:5B24EE273AE57079C4539894E048E9DC09653D0D
                                                                                                                                                                                                                                              SHA-256:D470EAF1B5D4DBC383FBD669495117134A1F388988BF76E17C57B4B77A248259
                                                                                                                                                                                                                                              SHA-512:CA900391CA57465AF025160AF7E4930F1FFDF11606C2AC85D70E0FF99868A476C550748CD4969A139500736F3ADE725B1DC0301857CD9F844D46162C99A9369D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/banners/cms-banners/three-column-small/jakl_wood_3col.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.................................................................T....u....FG.^B.+#.x..........u/'U.r...s....(..N.8.00.2...O..a....x.bi.V..r....<...* ....9...&.!..Qy.1. ......J..q...SS...#...8vI.{.....XI2.8....G...<H. ..Q......brI...n Q.nh3..C.M^M(s)..Y.s."...y..V.7..o5wX.+G?Xq...,....../..:f........H{.,........`P?."..H.o..\....H.J.."H...S...*..T....Hx....b......I*G).H|a...Z.VR.4.%"...7...>(0..N=)..b.....,.(..,.......B...+..6C..NJ......NJC?y...Y....]U..9..k..2&...?...rm..^.....VWQ...9._cmP.:f..r.J...>..x.j.......$.r.J.4... s............].4;..I,.s..U.._....`A.....+..-u..b..d.5.MSr....I1.\...n.v.0.F9.}a.N.i...5..v....Yb-,.:...gc...Cpz.t.oI.q.9.X...}..9.:~.c.L.N..'M...n.?Z.~...>.......5...s./..yW.....Sr..#.jP./.-.o..^........,.9.D..1."B........!NV&E.J;...]..9....<.=cY.a.E..9
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7738
                                                                                                                                                                                                                                              Entropy (8bit):7.812978117883584
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:o27NE7TN3Crln5/Pp8jXxuERoMmrQdygZi:hNSJ3G5nqhkzrQdni
                                                                                                                                                                                                                                              MD5:992B959351B24A968D7817303B56D0F0
                                                                                                                                                                                                                                              SHA1:11CE8D94340759370803A3C6001A9FC7A0B706B6
                                                                                                                                                                                                                                              SHA-256:FAA22F886DFFD5E6BBE164217190DD157CE4965C37647CDA71230B0902157D24
                                                                                                                                                                                                                                              SHA-512:F0578B528E86FE71EC54D4ADB6B16E450F2C9CC3309A82189F30262AC2D90C6EDEAFDEC4ACADBC5A9B65C59A43F992DBA61966F729B5D345CFAB47C3B9A49835
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gungear/gungear_eyeandear_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6........................................................................................................................c.cz9"..y8:R...]..X....................2.(..".<rkq....1[.\...6..^....Ir(..................Zq.A..%....H...t.........G....7...1.....................:..8...........kr..=...m.k..b..........................7%..:......\U............S...=...?....................;[L....W._o.GiS.^..K..x.+o.......N..1....{.....................<.q..y..YCb..c..n.mu..........K-...:.Y.).................!sA..1....".ms5^....Ff..e..>?;.K.?u'RMM.........9A@...............k..........r[.(.~).n..'k..-..75.....?.F....Zk}{2.ya..G%....wl..]..{.O.,..8S` Vu.\..:....U...........Xl.y..j.^66.9.......S...2..%..p..:.[.........w..Y...+.QF.S....m]{..N......gN..88.k.....h...../_Bo./.((..........9.........e/..Z.j.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):763
                                                                                                                                                                                                                                              Entropy (8bit):4.839630181200079
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:Uay++fs9DPvqVWkLiGKvue7A+Ai/KImTp/KImZcdnKMiBI2mcucdnKMiBQt1/4o4:u/wvkWZGKWqci/KImTp/KImZCXiixCXM
                                                                                                                                                                                                                                              MD5:0159711DD260D1AB3DC84588E1B02197
                                                                                                                                                                                                                                              SHA1:2B9E0E6EC8940D8D999AC7FAEF2C8C6F3ABB1114
                                                                                                                                                                                                                                              SHA-256:9383B3EBEC9B0AA8540194E45FF8F1C7FCDCB9F131F9774B919B0B2F0127ABFA
                                                                                                                                                                                                                                              SHA-512:D8FB36ACE71E6FB8B92CCCB208C4A54AA43A408B33F8296CFC3CBF9D34C1C3F0C734E1E9A8E4473A513A1DA626DFC2E20307114EE6F7FF3658EC8B046D89E434
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/**. * @author Mediotype Development <diveinto@mediotype.com>. * @copyright 2020 Mediotype. All Rights Reserved.. */..define([. 'jquery',. 'mage/smart-keyboard-handler',. 'mage/mage',. 'domReady!'.], function ($, keyboardHandler) {. 'use strict';.. if ($('body').hasClass('checkout-cart-index')) {. if ($('#co-shipping-method-form .fieldset.rates').length > 0 &&. $('#co-shipping-method-form .fieldset.rates :checked').length === 0. ) {. $('#block-shipping').on('collapsiblecreate', function () {. $('#block-shipping').collapsible('forceActivate');. });. }. }.. $('.panel.header > .header.links').clone().appendTo('#store\\.links');.. keyboardHandler.apply();.});.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):460
                                                                                                                                                                                                                                              Entropy (8bit):4.768116480556623
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:UPGwHdDTvqV31sHeFevMeTQGt7GcSRqD6oNuIU/eA3p:0GwZvouHemMf67jik0R/eOp
                                                                                                                                                                                                                                              MD5:7D1A0908F2B09AD90E2970078B912251
                                                                                                                                                                                                                                              SHA1:AD746CFD1050C5A91A1B78353D767A48500C3411
                                                                                                                                                                                                                                              SHA-256:A55F15B1B72C09ADCC096E5B8AE3C469A52F0DCDD087601408BBB0F3E0ACF89D
                                                                                                                                                                                                                                              SHA-512:84F18C3256080C19A8083C577BE862142A8C081249ED0AF26F0C6D98559E4BF57247DD3A5F9D7D99526A91843525273E70AAB995532829AA97508620D4871168
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/mage/bootstrap.js
                                                                                                                                                                                                                                              Preview:/**. * Copyright . Magento, Inc. All rights reserved.. * See COPYING.txt for license details.. */..define([. 'jquery',. 'mage/apply/main',. 'Magento_Ui/js/lib/knockout/bootstrap'.], function ($, mage) {. 'use strict';.. $.ajaxSetup({. cache: false. });.. /**. * Init all components defined via data-mage-init attribute.. * Execute in a separate task to prevent main thread blocking.. */. setTimeout(mage.apply);.});.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3591
                                                                                                                                                                                                                                              Entropy (8bit):7.414594775798614
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emBO9zDKZuLQZ2ozaXblLKrG+Rd/DOEK0:3khI2Brl4d1
                                                                                                                                                                                                                                              MD5:D4574B296248CCA15B723A6447C2E9D5
                                                                                                                                                                                                                                              SHA1:F3528F0D795EC8BE502767F098F392BC019D77A2
                                                                                                                                                                                                                                              SHA-256:69E0C4D9E55CD68C61B8102B48CB790B48B9B02C5A9C32F227D074FBE91752AA
                                                                                                                                                                                                                                              SHA-512:FADFA8DF667D0A4D732FD64313F1C3D88794C2C7650EB1EA6B110A9F86BD720D2F95E9735EB0D48A3A3FBBD1D0781E1DC44A9606BA22884A85CCF677B49CCA7F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/outdoor/airgun-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........0.............................................................`....................................................A ...............................................................................................k.[eN.....7..8..,..X............................<5.]..Ia..o....?..N..C..7..l..O..z...@._..fzw.......WE..$....Z6...........<....=,....0Y..A`..3.,OiZ.c...K`y..i..vW.c.f}zd<..Tj8.Q6.Jj.g........3..`.l;P...........Cw.).~>...3=.U..tr.....t.o...'4...cQ1cz...4.smvI..w(............(...e...N.*~...!".! ..D.*.Ib.G..$BD$BD$BDH..........................................................................................................................................D.................................J............................!1AQ.... "aq.....2@CEPU..#0BDR`rs4FVp....t..........?...LC..2.....\.O...&..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6916
                                                                                                                                                                                                                                              Entropy (8bit):7.7691074708123065
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:27r/zW4e9NXtRfiuh3UjOmc24vIaG6OyR77eCFQON:Cr/zWb9N9N3UjOm74vA6LZ7eyQW
                                                                                                                                                                                                                                              MD5:DAE49CBC8BAB70C292258621C1E0B65F
                                                                                                                                                                                                                                              SHA1:F46D4D769397A785CA01B97BD693B99FC3D9375B
                                                                                                                                                                                                                                              SHA-256:73B08F2A9F9375FC2E27209D17719B7AF683F193F790A5868EB67B1D56AF8000
                                                                                                                                                                                                                                              SHA-512:CE13D7563C707E96FF6CA16950900FCB37DE23C53A8D437AEEC06290C23190210641862E63E4FEE6847BF215F7DAE56802314EBEFCFB0173DCAB598F1C840458
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...................................................................................................................................................................................................P..............R...T.y..R.s....*..W9"..r]..qW.c..|]dM~8..1..&.1.a.........3Z....[.r.O..%........n]..i...IJ..C.\V..~K.........f....~.v.(?.5.....5a..o.~.f=...r.8.v.E..h..k.....Y..:..6.\.....}"r..\?.....w....~.4..o...V3.....a.....:..[2...vu6..2.?y.............:......q.h...;/...|OK8\._..l~..Mv....J7..s.6..F...8..5..y..L..!........lv..M..l..O...n.w....g...k.O8..G...2.^h........k.J4.~!0......,o.*....8.y.>.K;...}fs....U..;..<.&.?m.c=.<..};r.....?8...~..z.3.....|]..^.1..^zQ.Y+D.J...............N.H.....".~...,......c.e...<..~...,...#n..S...vT....4.."@..................}9.|.Y..m...P..C......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5050
                                                                                                                                                                                                                                              Entropy (8bit):7.649895075363898
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emM1yC59QHVg0vrpawol9gz9awqDJzt0fWyO:q1yC01jzkwooz9aLDQO
                                                                                                                                                                                                                                              MD5:BBB3A29A5FE052102F77E7D06A346D3C
                                                                                                                                                                                                                                              SHA1:30EB5AEDDF5A64407C55049BE15009818DEFE1CF
                                                                                                                                                                                                                                              SHA-256:5F109D81D8F1B264FFDFC4AE99119A12418B4AAFDA544FED41CBDC8B7052B7EF
                                                                                                                                                                                                                                              SHA-512:682AA69E92E33CEF84CB9F4064D043ED62607AB66CAEFE6FBC2AB5C96D70AF6E08AB14E390802D63A0E49AD603E713FB9438F5FDB33DF69C2F02AE7701046C67
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ar-10/ar10-upperparts-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1..............................................................`................................................................................................................................................................................>8{............y."Q........-..|...|.?\.......X..q...\K...k/..w.mv$Qd..".c...ws..gjo!...N&..VM.4.-..g..>....~9.K]4wf8..h..O.?z...e+....$.F!......n..S.P.^V......Cy....V3......c/.../.r.z.5.6:.?o...o]...+..)...>..\...b..].d.c..c!...^m9L>gR.1.5\.F......w1......q..7'...4.....l.z.|...x;,qv...\....([.Y.U.`l...t....z.3..B.s.....2....^.........+..2....G5sf..W..v.5~M....M../..]>tA_.zm.......#..hu-d.>..1....Fp.+...f....q<e...1Tf.a:{94.{....G..}.H.F.2iQ...V.......|"g...<...It.............................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7179
                                                                                                                                                                                                                                              Entropy (8bit):7.774292364388781
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emhNYoCWJRA81xPXmvkG/Ncea3GBpGbDb4uG62oTekAX5WfGmc2V+COLcn8obJDQ:PX1xP2VS3u6nTeN5W62V+COq7JDXzOr
                                                                                                                                                                                                                                              MD5:CB926AF9D34A6ABF4EDF6362C476AA39
                                                                                                                                                                                                                                              SHA1:3665D955E40E060307A3990D19732B6AA10E98CE
                                                                                                                                                                                                                                              SHA-256:9B495A299B171F2B39DF3585C30B62C9BD8429AEDDEBC39470F06046CE983AE6
                                                                                                                                                                                                                                              SHA-512:107EA2319E72A13FF3AE4B84D8D98490B3BC01DD7A25F0E23A4ACD0076A8BCE3DEC347B7B36A45B31B86F03B59578CEDF9B80FF5767273BC6DC038E3E48AF5D2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`........................................................................................................V..3..i.*G.p.Gy.<R$g....|.I...2V#VT...D...P.H.@...."..H.q.IG..@......y.._./...#W....~x}......c.3.......Z....'Y.}...C.%..5.....y.{[..@.-....|^..?....mVy)/u{].5...%..y..6B.`6y.......2..G.......d......J..E..F"..."....,.z.....+..D...>ouiMNZ.>.....e>..+....(.J.u[.....)&r....RQ.Do......f#U.a.$t....;%..;..................s.m....5j.<-....-V...fJ..r.....c~l..E'N...........................y.....-(..^U.j.;.Z....".r.k.k../-.;..d......................A.I.Z..^F$t...-...>....T..*...Z=YLh.9...................<._1a...y.M.^q..f..>~.....}..&.j...................6I=8.w=C.......'j..(.m.xmG.W..&{>....................4-.F].......M.c...%.z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4054
                                                                                                                                                                                                                                              Entropy (8bit):7.501281670535011
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emhoN1ybSCyFiCt1H7GqktaHE/+oiHcH/Mwwu5:UcEmpv5
                                                                                                                                                                                                                                              MD5:9EC4A51702E07A9ED389F3B883E397AC
                                                                                                                                                                                                                                              SHA1:132D7123B431BFAD0C7F6383AD9466F4E3D8B556
                                                                                                                                                                                                                                              SHA-256:F67908A2351540BA612D6B7E5DB0BA6F305A97055498801B98FD6AE73F887C75
                                                                                                                                                                                                                                              SHA-512:F006F804121EEE6C995ACD7538FBD9D8A1717D8C8763457287548BBB359EFCB19E685BA6647C366CBDA0DDC47FB239DBF5388B326B6A3620180FF209709D3615
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gunsmithing/gunsmith_tools_nav.jpg?456
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`............................................................9? T.pN........................9.E.. .)..d.[..........................,.ND......{...I...p.....................*...._..y....}#...|.....................4...^.._.^{..{.s..m.......................a.o....;R...Ruy.......................G.o.m......<.m..../.T.....................,....#.?..6.s...*@...................l.8....q>....7.L.nFm.k......................2..r:*.m.....u.s.n.H...................A...sp......~/G[.....O.....................-....r.u.t.... ..................................................................................................................'........................P........!1.3............+...r....7....4....7...K..G$^_9...yV...E.I.F..6t.g..f..':...%.I
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8294
                                                                                                                                                                                                                                              Entropy (8bit):7.829319656777066
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:Elz8X7PBq9BpewpNmBA9exVGBMJCxWR9/9G/x7A:El+BABph0AHBsuJk
                                                                                                                                                                                                                                              MD5:F7A82C58B4939A38A6DDBD385B7769DA
                                                                                                                                                                                                                                              SHA1:91AA3CAD4F26DAD311FD81351AA30A0CFF3AD38B
                                                                                                                                                                                                                                              SHA-256:2C9EA377F369209FF293C0F342E50FA14C59D0360F087104D32586F4B18E53D5
                                                                                                                                                                                                                                              SHA-512:F93817B5A7F311E11EE372516A3A231D954AA2016204B2DAEF2E1D6E15C6921004C4FC2396748B1683E809C042667522F810BC7E2C293AF92428F2866D3C729C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3..............................................................................................................................................9..X....b...f...n*...S...lC4.................W..<.......>mQ..>.3........_............................K.Lt...>-$...H.!.......".d..-.g.".].....xD...@...................tqqv...(..s../`pp.G..lp9.S.......\.................D%....K6....5..G....#.8..=..#h:\.........1.")......o.....C..."7................~E+..i.j.)...x+...... q....&....u....h...K.;S%K\h..I....%.C+.................'.W5.>..=.B&.H...5.._Uquk..'.s..`S..`..p.....<..G.".WZ..eo...b.....m...3.j................Gl.{X.;....q.r..k.U..Tf.l..`..X.`.gB..(.]..E..........'..1L,.'(......7.............4}.....C..{r_.fw..H..~z...J.+Y.Y.<..i.hq.Ww..p.-7~.?..].W..\.K..} ./...............*.>7SJS...........L....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 413x319, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7364
                                                                                                                                                                                                                                              Entropy (8bit):7.817400008662062
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emjdlt1so9gQJcGfwgMJegJj5lJDs0t+THoL0rjSDaEtciEur1t/KL9veoNB9:TCPSig2egHlJDsWCPwCBMc99Nv
                                                                                                                                                                                                                                              MD5:63C2DA9E7C23F9D3F61F5ABF883A8B7C
                                                                                                                                                                                                                                              SHA1:BC22D371262E265DD8EF608607393C663C655608
                                                                                                                                                                                                                                              SHA-256:334FED015D28C0154965F08F2F876406C67D06416C0932C718F12BC9009843DF
                                                                                                                                                                                                                                              SHA-512:E7161F78B5C7F083E5D104324CAC09CBE578728F10A3C2AD01F585BDD680BD2768935B57DD679038F2D9E874293141990D3E17EFCF5AED551A1244063204403B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/474afd2e307a706f63419904e6d5a274/b/u/bun-116.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......?...."..........5..................................................................`...................................................................................../...........6D..e.....:.h...l....................w..........~.E..z..}K..+.....N.\..........&.............-..T.bk....w.....-.-1.K... .7B..`.u.+....|..R..(.......#4: .................s.c.?W.)........d:..l..j.\..v.z.Q...~@i.j..o$........T...............G.%..p.mWUj.Q}t...E.......K^q+.~..|...."2.Lz...^.).m.3..v........]H.Nj.............-.... .'.K...U..._..>.xmM.ak..~+....k..:foBi....L&...........S.M...+M......%......Y.....Mms..L.IE.....[W....^|..7..............d......d.(.G).w.F....~i..0...<.)v.$.7...0..-.7.g\..r.k.m.Y...........9h'.,..."d.QR.X..|...m.[=z..w...x..=/n.................Xl...WO5..k.6h.$.Fo`?j..M..~9.....................~>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6813
                                                                                                                                                                                                                                              Entropy (8bit):7.769882456870272
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emWskxus3CoNH5S7peHN0IhUEmNw2oaWohVsAWlQQ/MgQo0grzGmaS0soxYNuiJD:TvoXqe7vaWc1WXMgQyrnaS0sLNuns
                                                                                                                                                                                                                                              MD5:C57AB43F25446986F8493F0D0D9A79FE
                                                                                                                                                                                                                                              SHA1:970089DF4FE2FC5FBAAE159F4EE42915A085FDED
                                                                                                                                                                                                                                              SHA-256:CFB166BB3A8E504B73DCC195B78CEB7985AFDB4B284963D25E7D2ECAB6518C1F
                                                                                                                                                                                                                                              SHA-512:82117E55F62F59A2ED587E775290D87B3B5FAE2818A125E7E70BC67326584D36CD129B3354E0C3C2839A17C573450BBECC038A8C21D68ED0B0584BD03E5E45F0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.....................................................#:...n........4<................d......_!...p..8-#....;.,r..y....-<qk.f.p.!..#....n.u. .v:........K(C....1................K.l.=..Z....d`.....NN....b2*{...Z.{.F5n....................[.~..O.].W.eH.6CYM..E.....~w0....Zlu.d.W...Y.....F7..F.......$..>.b..............o......G......i....l...<.n.,{....S..:[:.....d......gQ8._*!\.?C......0..|G.f................-p]..W..Q..F^U.]....!...*..S.z!..P......j................Z.."'...U..*.gc.........'...g]..J.q..o.1.l..(i&.K..........................[k.O..G.I.LF....&.p.L....Tb.w.`................(Y.=.<i.....V.3...so..../.....................<...2.....1.~.b.3q.a.....$m.....................D....=..F=...=.isq..g.N.y.h...................w...q{K>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1330
                                                                                                                                                                                                                                              Entropy (8bit):5.309044788789822
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:Y7xyNYmRWlkjIQQ6v0E0FdnqiWgdI/aFDI/a5str:YsvwKjLpvydnqiWgAaca+R
                                                                                                                                                                                                                                              MD5:923F033483DE508EB45C57426F9B390E
                                                                                                                                                                                                                                              SHA1:9247A7CA9E0193EFF729EEB9BEFD89FAB56936B7
                                                                                                                                                                                                                                              SHA-256:A49A5F36E4E3E7159D33BA4F73C14254C6E67E239EB5EAACE49201B63F43CA08
                                                                                                                                                                                                                                              SHA-512:545D5B010689778146943CC11A19865DC07288BAF44A944862C6802FDC6289370EF1D23BBC4E5487F6CFF861B969FB41004C488089657F20643AA3E967315C73
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://r.redirekted.com/go?e=04mWWSFWwxQsbHaCeHFq70aqaxwX7HGCdHPqsk3FzbRsmEQM9IFA94KWw0wXYEQL59Gr8RFWzZ2XbLFLdHPCWkKW9xGs2kaL-uvWxclB4Wzs2WFL-AaXW1aqajQsbjKL59QDbkapeb0X78yCmfmKY13FjOzsyDUL8IvWxyaC9AHVbDTLmLUF-ZmC99SA781K-ElXSglpafHA3uUnefwVt1KL8OJsmqFB-ulV9flp4Z2X7D3LetFs9fFWvVTsyVPLdHPAXclFj5QAu1aF1f0KWk3B4tHr_03B04QBb5KWjWJr_VPn1pKrtgvV
                                                                                                                                                                                                                                              Preview: <script>. (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){. (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),. m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m). })(window,document,'script','//www.google-analytics.com/analytics.js','ga');.. ga('create', 'UA-32454353-1', 'auto');. ga('send', 'pageview');... ga(. 'send',. 'pageview',. { 'dimension1' : 'p3I8MJqyMT9lpUk8sUkmqKkyM2Ixo3WjsUk8sN==' },. { 'dimension2' : 'p3I8MJqyMT9lpUk8sUk8p3I8MJqyMT9lpUk8sUk8' }. );.. //ga(function () { top.location.replace('https://www.swagbucks.com/cashback-redirect?merchant=21310&cmp=1200&cxid=21310&page=286&category=0&aff_sid=j3BvtxsmImM0LKqRAQXa8IA3AlE0V2V5HwqaxQA-N2E08QCTcFLbI0AmEUF8AaXu5KWjy0AmWlF8WJFtEQF'); });.. // don't redirect until GA
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5257
                                                                                                                                                                                                                                              Entropy (8bit):7.927117138339019
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:ev7crmPZ+6/LsPiIoaiVNmI0TXFiBJmVH0Wv+sdtpGx9Uf7+WB0DaIHlthdtEa08:ewSh+6gixH+XFSW0rsdtc9Uf7XBAHljh
                                                                                                                                                                                                                                              MD5:2E9CA8C0D7D69D8B22B572304ADECC55
                                                                                                                                                                                                                                              SHA1:9A64789E4BB3EE16F7E0179ECEA3A33D03AAA794
                                                                                                                                                                                                                                              SHA-256:078453544D9E4363FABEFB80C01C8ADBEF4FB98BECAB45D4BE2FA4D016EDCCC5
                                                                                                                                                                                                                                              SHA-512:484A36AD2D280B92A328FC819A7F9F3C71AB4883398938094C8996C2782F18CA561F6EF4DC2CE546B96721E4893697519CCE1A0DBCD2E666297E4DC2EF46FD90
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......d......X.9....PLTE...........................................................................................C{Lr.....,p*U....4X..'j.1s.2z.-y.<..4..<..9|.7..?..8v.$q.H..>{!K..&x."d.;s Q.Rt.b...;..<v.Bw9c....7\./^.....A..>.r..s.....Z|.e..Jk...hSz.m..It.*Y..M.X~.n......d}..6|c...)..4kCe.......9e.e..:h......}..(KwZz..5t.....\.......k..............Ak..._....-ks..T}.j.....Gk._|.z..-N.}...4kp..........vUi.V..eu.@m....Kd.l.........`x.g..O.....Ff....z......~.....6O.Zs.Tk.Pw.M|............................................................B]....x.................u...........Df.z.....1J.......l..........................Wm.Kl.\t...................................r.....................................................................................................DIDATx...ypTU....9w..Ng..t.IzM ...!!.a.{.7...Ed...7.u..6..W3.qWP...PTPAV..$&@.......WZ....1IU...>..~.>.................uS.....A.a..@..Z.(.F#wv.2Q.]9.....a...<.L....CO.D5j.z=..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4019
                                                                                                                                                                                                                                              Entropy (8bit):7.9359587308657185
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:7WKBhJ98i3KxVIQEud+qSvYGg8FijRoFH:7Wc391Kd+9d1i9MH
                                                                                                                                                                                                                                              MD5:2D6DCD05D36FAF7B9605B3DC717EC387
                                                                                                                                                                                                                                              SHA1:1E057C4729BB8BA9D280220965014A3EA11E1483
                                                                                                                                                                                                                                              SHA-256:4CAE59BAAC068023389DB65FCF60943E6AD231F87DB38AE4C14B455E34951513
                                                                                                                                                                                                                                              SHA-512:2E91D8EEED0443F43B04DDB19D1514A17C211971189BDACFE30A2D55965750CED13D885C977CF91A0761E4A8D3790E37D4C7F4118F59C08752E1DB873668082D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/brands/sidebar-brands/psa-sidebar.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......d......X.9....PLTE...zzz555333332BBB\\\sssiiiGGG...XWW999...KKKOON................9(......8*.8,.50*42/6.$....^....25707?.<K)Gh*@Y%Kv.~..X.$O.!S.:'..z..s..z..i..c.....s..u..^..j..m..e..p..Y..s..s.....x..m..u..q.......R....F.f.....$}.U..\..+.................u...f..........I..............y......O......d.F...m....p..A../..2...j..w.;..5...{....s..o..1.~...d..b...x..l..u..f..{........._..Z..W..W.9..X...d.~..v.....v..e..@...;k$..N...P.f..+......G.s...C..W....*j..Ew....../.....<....g..+..5|..,>.............K..o..(O..-.q.+o.U...l.#*1....Q.5\.Fm.Z....$...y..?Wr.....t.....V^h\bj4(..L....-3:............./^.>DJ....rd.........xmoeZ<82wmb.....v:%.MJG\UM...e\RWI8K<,............................................................nnn...........................===cccSSS.....o.....nIDATx....n.J...Su...p.A.*.....w...V.;.m...x...v.......SU.T*.J.R.T*.J.R.....6...I*.....0.\f.=..}kG-.w5.:.-..9e....*..=.4..$.DQ.u.I...S{...f...)...?0.M..r./.J.%.5.....?.C.RE
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5435
                                                                                                                                                                                                                                              Entropy (8bit):7.667236661009283
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emWV3og0WkTXid3YFIpWrVT27QO2ncTq06VOX3i1Pkch89BXc4zhZ59d:mGPFiWRT7LhVOni18ch89Bl95d
                                                                                                                                                                                                                                              MD5:B1F64B30CCA67AA9338C08F7C09A0A55
                                                                                                                                                                                                                                              SHA1:53801D90025153B236C1B0D15C78CA4A2F8A2546
                                                                                                                                                                                                                                              SHA-256:AAA67FD0EC3E01FA20C225118F35ECE0AE79E65DC3F2A43BF4620A4BECA40BF0
                                                                                                                                                                                                                                              SHA-512:8195B72024F4C3C99C76FDD84FBCB6F7B6C6A3A0F8105615A815A8A5CFE7F6F4988669D3F6979B3789CB7A79C71081C0E057B1748CCAE19BFA18B46C38D054D6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................`.................................................................................................................................Bj8..4...PUAU.@0Fu.:.........U.T.PUAP...V.B..n...Y$-c.dE...$.:y.Gq}?..7.m......]..3N.F..%.N..v.y.{|...E.9)...nQ.P..^`..........{....z.g.}j..6.......H....K!..uzk.j.7.{..,.}......_..i(.n....Y.m[;.65...=..x..t.'...9.....!.C.~......3.I..$CMzv|...y..X..q.$.....$.dX.......o.Y.~...g......W...F..H.g.h.o..m...w...Cyy....8.j..mk9w...z.X...;...@.*(..........F./..n.g...'`...8......H...* 3.....p.VT....B>{....z...'...............(......C....y...1.....%.K....?^.....................)RR......A`&.E<zK...f6......................+J.DN...:@.................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 540x450, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):65474
                                                                                                                                                                                                                                              Entropy (8bit):7.9841931854343935
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:vIkqVxnkHwvlTO3HSgy7KMnCojtyRpy32IT2RdyLcLovqn/:vrontByygMvCc2y+Rdybq/
                                                                                                                                                                                                                                              MD5:80F68A3AC7709574AD8922F2DC16F000
                                                                                                                                                                                                                                              SHA1:4BC928F79714F773177362F4575E1442751D2F00
                                                                                                                                                                                                                                              SHA-256:1E942B4DB3791B18F79DF61AA6391719BBA51C6BA73DDA4AED670885727207F3
                                                                                                                                                                                                                                              SHA-512:67759B56D4631CF1B10F6BC39546131D149649D90E9408D122ABAE4AEF19E1639880A21BDF3D617D8A7D08A62FE26951EEA45D6A362CACCF727B7AEB6D23DCB2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/banners/1x1_block_banners/knives-hp-1x1.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4................................................................^R.1k...0.8..._$.....{L."a..O.Z. kei.......3,..n.N....<.....Wy.W.".........k........]..Y...w.X+Ol....%`....E......]C.j.[L[.y*...m0......v....)(....!..P.0CJnG3..V.~8...Y+..9S......../.YU6[&./.....&.E.-k..g.......M.t....Ph...?x.k.....KP.=w....K./..uC.._.N.0p0V.5.9...r...Z3..:.-"9/...g&.....v.jH:...Xw....R.r.......Dm[l.v .......H.LV..^s[....KBs.....H....[.=U.(...._'....h..f<.CB........7..31.;.....~.b2..M..M..j.Csd..NA..ZE.1..;.M...........e`.^.....#...Z.r:...6m..^........,..]....0.Qo$.M....q2.....i..E.y..U.q..n&....%..+..}.Mv.9.r!..f...=..>..";k...=......Z.f.....b6.X...j..<WS..}.._7.f.o..6....,....r.............,...[....y2F.IM8.el[...z.+..[@ ..VA.e.6C(.~}.@s..?...... ].A.....a.N.0XB......~.1..U.i..w.y.S...]...EU
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47261)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):47262
                                                                                                                                                                                                                                              Entropy (8bit):5.3974731018213795
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                                                                                                                                              MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                                                                                                                                              SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                                                                                                                                              SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                                                                                                                                              SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (51237)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):455315
                                                                                                                                                                                                                                              Entropy (8bit):5.272560450384621
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:518BvNZxPdZ+wsjHhZlP57LpvQxprKpx5GSE69qQpg3Dd3Hsct8fvtsZO8rhZz8Z:fvQnopYZXXMsZJhZdHZI0lZaf
                                                                                                                                                                                                                                              MD5:E53BFABB1ADBF2F89578F917F7F77A0C
                                                                                                                                                                                                                                              SHA1:FE1A59E7621489C3963A14F0368E815D91380C55
                                                                                                                                                                                                                                              SHA-256:E849546F5149A09FC11F22B92CE0E6F18FB819609AB8C00B189022E2D6E3D27C
                                                                                                                                                                                                                                              SHA-512:4166935420F0223AD07C980AA411DF23ECE61E9E15DCFE01947D026E63BB60C3419484A124D6C853123EB2F73F1BD14641A9B91403FE73CC1EFC291368CCE527
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:if(typeof yotpo!=='undefined'&&!yotpo.v2YotpoLoaded){yotpo=undefined;}function EndlessScroll(e){function t(e,t,o,r,s,a){this.page=1,this.per_page=e,this._controller=t,this.loader=o,this.inviewCallbackFunction=r,this.isButton=s,this.loadIndicator=a,this.isButton?i.call(this):n.call(this)}function i(){var t=this;e.addEventListener(this.loader,"click",function(){t.loadIndicator&&(e.addClass(t.loader,"yotpo-hidden"),e.removeClass(t.loadIndicator,"yotpo-hidden")),t.inviewCallbackFunction.call(t)})}function o(){this.loadIndicator&&(e.addClass(this.loadIndicator,"yotpo-hidden"),e.removeClass(this.loader,"yotpo-hidden"))}function n(){e.currentInview.register(this.loader,this.inviewCallbackFunction)}function r(e){this.batchCallbackFunction(e),this.isButton?o.call(this):n.call(this)}return t.prototype.getNextPage=function(e,t){this.batchCallbackFunction=t,this.page++,e.params||(e.params={}),e.params.page=this.page,e.params.per_page=this.per_page,this._controller.getBatch(r.bind(this),[e])},t.pro
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x900, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):180120
                                                                                                                                                                                                                                              Entropy (8bit):7.9829509873693745
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:CuPmcdCAMw074e/9cAme4rmA9OqUlRgyNAJ4gTXFX2Wf5pHeArAT:CAxNh5e/WAmeo9BUlpNY4FcpHpo
                                                                                                                                                                                                                                              MD5:0A101BBC6E2F365DC0C95EE860F564D0
                                                                                                                                                                                                                                              SHA1:80DFDD320A760DF91A629874DBC1024E2363F0E6
                                                                                                                                                                                                                                              SHA-256:4A24F55976121894927F2529ABE0CE293D32DA8B6B1F67E73102DEE02CC82097
                                                                                                                                                                                                                                              SHA-512:7FE19EFCD9FE6F1F91337CBADD9FEF4EF67456DFBA4D3AC329CA5D2C615D9DD3CF6CDA5A6C0C51221253F9CAAE9F3405B08FD789A6B08D617951277150BC5DA9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/banners/1x1_block_banners/1x1_aacammo_7242.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........8.."..........4..................................................................:&....w.C.0...........3..@..w.28A.9.:.....t./@...>........S....:..?.^w..)..w.P.........y......G:...O....L...w.hs..9:.).!..9Bf..$U.a{.:c!2..B..9.38l....y...f.1]...q.. ...n.D..+...]Q5......4..9!M.p...........y........(.p....9.....(s........x........0..G:...(.Y.......|...x......;....(......b.k.ZD7).(.@r..).G-.S#....U7</.:.8.. L...e.2j$.. S..9..t..(...7.@......\..........APW...C...F.......(.8......y..z^........d...8(1LT...8 G........r..:..t:......#.{. .E..`^....1E.........z^.@.t,D.~t8@v...p.8...4.....7t.IL.,.0...nt0.!.S.FS....I3.bT.0......a.(..S.....q0..B.LS.A..:f.T..b(T...........p..........G:...7K.0...../@p....ts..)..Ay.P..p...;.;...y...C.(.;.tp.G:.t......)......LF..E).H....MQ..L........L."g-..Jq.=.h. ...a..2r..J.&..ri....8p*.(@.h.v.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6298
                                                                                                                                                                                                                                              Entropy (8bit):7.731610070120915
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emS9Rt6wqHXG/pmE9VGb6sOsXVtdEq4DW3ynF3BwI4smLLrL6WAa:U9Rt6wq3GRml1OsXVtqntWI4DLT6i
                                                                                                                                                                                                                                              MD5:9A2266C8161C77359431DBEFEEA17492
                                                                                                                                                                                                                                              SHA1:2A7B348A7B6DAE0B2A298A27A406323EF4472BBA
                                                                                                                                                                                                                                              SHA-256:98D4C1265C791FFDEF2B041DA0CB4136DD6E30D047494A8C1C7BFE5553A89302
                                                                                                                                                                                                                                              SHA-512:999BC5FA11F9CD81C5C8ACB762863881E7D156361A432E2C0934876753266C482B964D81DFBBDE6A80DC2E8B1847D0F6F6BDB7BB29A65F602A42FA1844DDADED
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.....................................................................................................................................................-...Ct......Y^...=..huFth....................U..N[..h.B............7.........................=n.............oB...O..S~<..Ib..k...y5.._M.....................1...%..Drn.g{Zi\fv.....w..^lq....{B.O.x.....................:_Ocg..F.YA..\^;k.......(.Q..t.P/.=...n.yW.'._..j.1....9.u..\.~.....................Y.'pO.......z&..y......xR..&..n..w..........2.....7Z...sl.;K....+.-..................$..J.yk.5../....B..F......gA~wC..L..%./.Skh..,.....v.....'../....Z`..................)...Qk.-w5,.@.......>b.]bB3&/.h..............S...S.o%.*......d.....................fM.K].i..k[....W.3.Uc2......................T./J.B.33Imy"....................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2973
                                                                                                                                                                                                                                              Entropy (8bit):7.300641872976048
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:emGtZyUyXIBiqB1Te/QqFuIlgqcrGuhMjhV++1W7Dl/gl9RbEV31qJ4X8IJMTibp:emGOUyXIUqB1CYSuccCuhIhV+Uwql9uB
                                                                                                                                                                                                                                              MD5:FF2E2FF32A80F84C4F628F981D87D4DE
                                                                                                                                                                                                                                              SHA1:935FC830E7714C308D20FB48C9D9A066AC79C463
                                                                                                                                                                                                                                              SHA-256:CB73095B622E74AD9C223AC37BC3F7F8EA03F509AB19CAAE3CD6EDE6D3C7A800
                                                                                                                                                                                                                                              SHA-512:A99BA55B0D5A730479840134BA6EB4D4EAC864A580EBDA51C97D1F2362237EF1DBCD60E9E96C275690F8DE30EA447E186055D2562D08017B876E4F412C5E0F6B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........../...................................................................................................................E!X.Z.n.L.9..?..B.(.......................|.......z....Wg.>........................5#.l..,.;=...wQuT...zg.d.1 ....................}....\i9.n"xs.^7............................(.=81....Wq..'.I.zM.&q.b@.......................Y..L....&`3...F.1 ..................a....;....;.j....g...p....................(.F...,.t5...D......#......................R........9...2l..i.. ......................ZJy.u)U...=.....*UH..................@8.v.i.-..1W.'$.;.;pfp..................@).ov...6...6.E.......>.T.....................BDxOx4.....>m_>.\M...Q&..>.uv...................................................................................>.........................!...1.APQaq.. "b...#2..3R.....BSr.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):14144
                                                                                                                                                                                                                                              Entropy (8bit):7.924285018533197
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:0X9gSgYiezlFvxp6m5D35iUSDVd+cxJOZpqE7Q:khtiezlFJYG5qz+cx0Zsf
                                                                                                                                                                                                                                              MD5:EB574F7EDF7D192A29E016B419B8A2FF
                                                                                                                                                                                                                                              SHA1:74A64E0ECC925B393FB257EED4AA61CBCC189170
                                                                                                                                                                                                                                              SHA-256:47F65A5A6208CD358013FE586146854418C6C32C2CC741153B3BFFAA2C68DC7F
                                                                                                                                                                                                                                              SHA-512:7FE14843AE15E4563A4E67B450D526232B1D4C1A69E0A87E22B8259D4F9B2F934D1147F34F487228C31799318880382C4496CDC31DB37C2D130B2C4CD826B45E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/a/m/american-eagle-57-ammo-40grain-fmj.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........6...................................................................`.............................................................................................................................>~tx.W.L.a..~........_...ge.i...+.9..i#..k}.%.%{...%.fW".|.(..H..Idi.Y.X..3.a&..K#M.s&...N..^.a.@....pY.?X\......h..K.._.3...*{.....KM..gh.{F.'..[w.=..v.k.eq.?.e3......+k/.Z.......l....O;g..........+U.%.-k.N.#.....O..0S."K... ....kO..7.c...V....LH......hT..mM..K..3..0.wi.P..h...|J..T..z.\.".f..>..13.r]-ZS..A~..wk%Z;v3m......n....*r.}....u.V..^.s|...U.....f..T.Sq=.V..!.w.w...Z....$,....9H....P...5.Ge..o0.:l}.s.+J.pQt9K.=..}.....m..Lo.3q..w..<&o_o........\.......J...^..Y...j.N.kz.\.;..T2......>.w.H./..l.|,p..3..6.7.>.q...]..s..L.r.!r...^o.m./.....c...P.~.s..:...?9...?=..4..h!e.:S1..H.......!k. .3
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3425
                                                                                                                                                                                                                                              Entropy (8bit):7.376892737092946
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emybuiWAIBzef3+iakdFTNwnrxqMtrJdX:JvCf3HdNoESb
                                                                                                                                                                                                                                              MD5:559B7CF690B60FA2CFCBE60CB7DBBC3A
                                                                                                                                                                                                                                              SHA1:5B88E9C40F5AB036349FEB579B2BEE84B1394B83
                                                                                                                                                                                                                                              SHA-256:FF10EBF6049D640F1899D6EC5DC6A5879395BB95AF043D864E0434E3C2B2FBEF
                                                                                                                                                                                                                                              SHA-512:BDF77C32E76686742C29450AB0FD746F9A8DAF39CD1A3A8F63B5D245571D016790E71FFA1D052E003699B6E63386F5C57F30096E7AAC25B7683C221D3FA14555
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................`........................................................................................................................................................................S..'*~8.....b..)...L.....m.......]..v..L^S....5Rv.~...w....fV.z...L3.Y..k.....p....g..p.6..moM:.P........4..3s.!|:.#...&3V.n=....q....m....Z....[....S'n:..}`.....R..G;<.....V......~...<...wi.. .Y........0..............Q.cv.ix.[}.e....H....`.....w.c.c.`H.....................u.....U.xl.[*..>9&.......................................................................................................................................................................................P............................!1Aa....."@Qbqr...#3BFPRS...%2CTUV...&DEcps...............?...]?!\
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 6548, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6548
                                                                                                                                                                                                                                              Entropy (8bit):6.108061156961407
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:YO6cHme1iovGI6/nNtpcvbaMzkNXrq4ctvK:YO5mOGwvblorSC
                                                                                                                                                                                                                                              MD5:803C0D43A92217627762B84E7B00B3CC
                                                                                                                                                                                                                                              SHA1:58946D4515BC97CF61DD4AD70668C1266F6FBA26
                                                                                                                                                                                                                                              SHA-256:187E94CCB12598658CC346D687FDE0391102E37441AFA7CAE3CCB2CF70ED8B35
                                                                                                                                                                                                                                              SHA-512:32FC75D9FDEA571DEA89B2BE1C1A239B904CB52A15D8CCC84D3A2187E790D426ACF95A45AFB8ADB83256FD1679E3B5281EEE400964F6B85ADE28747B7587B110
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/fonts/Blank-Theme-Icons/Blank-Theme-Icons.woff
                                                                                                                                                                                                                                              Preview:wOFF...............H........................OS/2.......`...`...Qcmap...h...\...\.o..gasp................glyf.............#.,head.......6...6.D..hhea.......$...$....hmtx...8..........++loca.......`...`k<oTmaxp...T... ... .A..name...t......../.x.post...t... ... ...............................3...................................@...3.....@...@............... .................................@............. .).3......... ...3..................................................79..................79..................79.......".....~."...&.......'........18.18.10>.76&'..-^........^-,"..HN==NH..",.~."-......-"..^-.NL77LN.-^......".....~.".@...&.......'........18.18.10>.76&'...1'0..'&676...2.627>.......-^........^-,"..HN==NH..",..9=/.2?;...#!K........M#"...~."-......-"..^-.NL77LN.-^...>=-.-==.'K..5"...."6..F,..........)............!..#53.'#/.3.......R.. ??. ..I........>22Y.II......I.....w...<.....#"..'.3'>.32........7<.54&'...#"&'..5<.7.........31267.5#..u.<.$D. .o'./..,....4" ..0..,....4" .<.$D.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):281
                                                                                                                                                                                                                                              Entropy (8bit):4.952146199489954
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:0NR+LAx1PRIwNV0DnB9v84yHHaC/RVFckz5NAex2C4CVxSuXNLHR:s+LquwNV0l9jyHHrVFlQex29CVUyR
                                                                                                                                                                                                                                              MD5:AD46A1851E18078480DC1FD3A753C1FD
                                                                                                                                                                                                                                              SHA1:615371B12677F7109293093EB5F2214F8F8BF613
                                                                                                                                                                                                                                              SHA-256:ADAD0F387BDEE702D1120265DF725C20B92E9D1EAACA34557FD6208BABD0CC1B
                                                                                                                                                                                                                                              SHA-512:7582F05C972485D8188094EC194E703429AA95693C68B8F36AEC7CD7B80C5ABECF964D9C02A20B71AEDA39CDED802BA9B826A52964EE5F14AFF5F94C7694DFC8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://staticw2.yotpo.com/assets/open_sans.css
                                                                                                                                                                                                                                              Preview:@font-face{font-family:'Open Sans';font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(https://staticw2.yotpo.com/web-fonts/opensans/v34/open-sans-v34-vietnamese_latin-ext_latin_hebrew_greek-ext_greek_cyrillic-ext_cyrillic-regular.woff2) format("woff2")}.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6163
                                                                                                                                                                                                                                              Entropy (8bit):7.731881400958569
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em1kljACDN/gp43oIWoeMWUXdlCzi4By5X7Ivj+RN3MndYzfNXOe6+9Ws:gljR+eoIQzLsBsSRFAdYNcuWs
                                                                                                                                                                                                                                              MD5:7DEEBBE7E7ACA954C6F9F08F2AFE1F7F
                                                                                                                                                                                                                                              SHA1:B06B4EE974F50668387FAFD973740AD4E83BBF59
                                                                                                                                                                                                                                              SHA-256:C3F110867A250523414E8349021FBDE164D59E648F88096244432B04D360CAC2
                                                                                                                                                                                                                                              SHA-512:DF141182CB0D9792BE59FC20E053692D6DE202BB7656CC8B56AE21F76A2367A389B104315499130E71883D43023DAD6CB4B6D8BBD94CDDE4E41B67955D982B64
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gun-parts/gunparts-muzzle-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3............................................................................................................................................<G.........................<^.......r..'..S.6.....2....5l??h..................q*.].0z.9.kSsR.<S...c#.y...Y........Y.0.[......................8.....y.c.R...I..1.....9.G.\.w......W`....W.>zg..6k..................7$..]..;..M....Uf{..s...6l.O.e.R...?.tW.W...#...b.{.`V.....Eo.K..................tE../..}...jw...t..2...h..SNw-.....*.......'.3.p....z.}..<.R..}..Q%?57.......................Y....m...p..R.a9....[b...]...W+.....k.....g...y....zIf..O.].#.i.P................S:..}R.......%uT./.&.v.r.L .........E.P.oz..W.~.............................K.../.6.....F.s....Y.......R....%.;N5...................NX5*..z.7H..JFKZ.....n~o......................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6565
                                                                                                                                                                                                                                              Entropy (8bit):7.780803219643404
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emspvy0XXyNYLUa0B5+GqjDYupBsvPE2f7W+BiK3bbKu9reJThDLKnJZupob:ipvPXaYdrJ8vseS+B13bVreJdkMob
                                                                                                                                                                                                                                              MD5:AFDC3F0C05629A140CA98D7C5CCBFE07
                                                                                                                                                                                                                                              SHA1:90529FAE089960875A41DE74E81DC162CBD232AD
                                                                                                                                                                                                                                              SHA-256:DF6359608D3FA5DE045B8A2784A2F9797217A7A15D1D3A8EC3361D0723B2C2FA
                                                                                                                                                                                                                                              SHA-512:923472A0EEB46DD2C12A134049BB1D5256BD9F2A3998D973B41001BAD59CEB1E358B05D1B1421372203A7F991913E28791A7164E91A96FECD76CD6C8BE8C961E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-ak-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.......................................................................................................................................................... ...................................................}.....D..D......O.g.k=....\.X.)z:......'!.....2/..'S;....iz-.:..rl?Z..........y................8...O./.......P.v.........\e...|Z.v........:.Z..?.x.4...r...f.r....{..4.p......._..W...........~..G....5v...9G$...f.O.Z...?hN.Wu|.4......X.F...9..,...i}...[...>.[.SO3R...R_..}6..-..1...a.{.>H......S..n...e.......f..V...c5...hEv.Sen.5.+..W.....1....F.jD.........\l|:..u.../.kz..q.}........R}.<m!...~e:.Mw.X.O..7.......3m..i...r..O...O....v..o..D..@....................l:..I ..... ...,......}U...@S...a.u.t.+.a....u...-.......HD.........B...j..........G.D.e.9...u...x........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5075
                                                                                                                                                                                                                                              Entropy (8bit):7.651832069536188
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emRf+GLdZD6qBILNW5f444piBH+4+xuThQtmF:NLdt6gxA4M8H+4KuTmtO
                                                                                                                                                                                                                                              MD5:5D0441EA8137151E9C040C6F2EB0AD1A
                                                                                                                                                                                                                                              SHA1:5C1B4A1C8926C586EDC73BF5D6E2C5E9197D3CFC
                                                                                                                                                                                                                                              SHA-256:926331E203E896BBFF80B7CC59EB3B51D8AFB6CA1D306A3028AB0D9A1EB79F43
                                                                                                                                                                                                                                              SHA-512:7AC5BBA3AB5695D00469797BCD715F642E07E5BB79B9FD608A4BE0D5963B798F56E7BE08AA143497D2A62BDC91C89D443A0500B5F010C8489E2587B3BFC7E557
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`......................................................................................................3mo.g.\.K.=...I.r<e..w.}...4..M.'%.r$..=TH[<...{.A.Q.H.}................Qo...x.g...<./.{|.6...R./S.K..q./.w.ds..+...;...Q......{..buk..............5m...:TW..]. .^]|W.|....eW..w..V........#..?.....o.l....I.j0.U.F....>..d,.............~fH..T...g/.....2W8.....Y.-..[...ke..o}.~.u*7.U.W.0...............'._...j.*....\.....795~..N..u>.k6..i.n.b.....................6.-.K.S..M..b.G.H..u..J;...s...x...U...P.................(|F.5Z+..I..V...(.5.>........$....................C.jc.}.SM.....$........................o.b~y....:./.t.......................~.".FJ.Gn..............................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):243
                                                                                                                                                                                                                                              Entropy (8bit):4.829933466595865
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:UAPsFN0QL6cbA/zuBgkS3t1XfK7J9gFjfsSIXfK70qDi0qBvve/VIas6STeA:3s2EA/rv1XfKN9gFjfzIXfK4Rvve/VlQ
                                                                                                                                                                                                                                              MD5:F72ACD3FECE9F7CF58643616C745B2EA
                                                                                                                                                                                                                                              SHA1:92BC529A83C5466FBF6B9E702EEF1E59644687A1
                                                                                                                                                                                                                                              SHA-256:E2D9FD8B995F146BAF54BC35D162D3E8169A5345368058B10A3B3BF4592ED777
                                                                                                                                                                                                                                              SHA-512:0BA3EC58F0B7965E2AA2A5CB557EF24838178084B798ADAB48F8618A0AD1BF6637148FBFD34CFC2C6B46086039BCF2071BF4DC85DAF8D95DDC395D1D92BAA8C2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://r.redirekted.com/css/adren.css?n=3705915159
                                                                                                                                                                                                                                              Preview:html {..overflow: auto;.}..html, body, div, iframe {..margin: 0px;..padding: 0px;..height: 100%;..border: none;.}..iframe {..display: block;..width: 100%;..border: none;..overflow-y: auto;..overflow-x: hidden;.}..#dump-link {..display: none;.}
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7817
                                                                                                                                                                                                                                              Entropy (8bit):7.835329188048085
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:xgRW+S2/KpXVaDdrRV4irFN9TF0J55ZqNMHVjw2b:GRpipledtVzTF0DrqO1j5
                                                                                                                                                                                                                                              MD5:0E24456BE4D12720258451263F41F88D
                                                                                                                                                                                                                                              SHA1:FC205FBEFD48A059EBD57AE55021BEF1228B09B4
                                                                                                                                                                                                                                              SHA-256:C9392DFCF05110A86176F6424EB102017051CF11D84BC313D6C37DA8C80378B2
                                                                                                                                                                                                                                              SHA-512:849EF247AAE673604B991AB58FB4FEF45BFBF1B9C0186F2D9BCA870C55478099E1DB4FD85A77A8B844C0450AA61AC967ECD1BB3C39AB3E787E81C43441A3C6EC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/holsters/owb-holster-nav.jpg?456
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.........................................................................................................................EB....1....f.@.J......>.9.2.(.....H.............,..#|.X.m..5..x...h5.n?.>...<.(..#.S....)...(.WP./...............4...ah........jma.z......q.=....o......vu]7.]~.4..#......D...............Y.....yd...\m..y.}...Y...y..n[.......7~V...GX......H"U.5.h.................n.....]..s...F...+........m.Vc.{=....}...=..^\.9G.k.O.1.e.j.................7.6..S[m....1../..mE.q.e55...p.Loq........]....]I.1.{....i.'..F,...^`..............9...V....93.u...V.x.O......c...6....X....r.......vv....I...E.YGZ..p.............p......E}......M.s..>1Y..^6~..|.^.e.^OK0.6Y..>.k._.....x[5....>.d!..F...-8j................C.fMp..[G...A.^...^.[...c.E..v.c;7...R\:.s+L.u../...a...N]y.4..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4340
                                                                                                                                                                                                                                              Entropy (8bit):7.534145098352555
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em7JvcplnrWZcM/2dP33PoUXRjxK17vmaw4UEm9q9JaYgOh:ZJvcrMQPoUSTma1mc0YZh
                                                                                                                                                                                                                                              MD5:EECAAE7D56FEC49F089577F2A9D7DC72
                                                                                                                                                                                                                                              SHA1:E359AD2CD496FA90B077F266796553CD5DE6E5C6
                                                                                                                                                                                                                                              SHA-256:8EE5A1945C4A4FC639C100A0D4F7A4C3EC657065F352D0CCE7AE0C4C8BAFE258
                                                                                                                                                                                                                                              SHA-512:ADD640477309B00E01BB71E5BDF87B5A2B90A92762CD64BCA5FB263F2C9E066C21D296011066562AE5901B0FD9BFA12F528CDF42022E8F528F25EFAAB1AC083D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-breakaction-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................`.........................................................................................................................................................................c.8.V..D....o>..H...<|.........}...pO}.NI...2bo....PW.W.8 ...7.N=..I....'...T._Z..d0....>o..$.........y....E..a.<M..m..>.m.l.t..`./f.=.>S.......M)...>]..x.j7..^?^..on.)...E.nu..&..g..@|.m>}Q.g.n..;N...;..<..=..'.V.........Y.t...[q..}2..|.S.?}...."pp.}.n*...?n..?L..y.cgu.e....................Pm..>_.....k..'X=....I...p^.....................y;H...................................................................................................................................................................R...........................!1.AQ..2aq......"V....36BFPr......$0
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6813
                                                                                                                                                                                                                                              Entropy (8bit):7.769882456870272
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emWskxus3CoNH5S7peHN0IhUEmNw2oaWohVsAWlQQ/MgQo0grzGmaS0soxYNuiJD:TvoXqe7vaWc1WXMgQyrnaS0sLNuns
                                                                                                                                                                                                                                              MD5:C57AB43F25446986F8493F0D0D9A79FE
                                                                                                                                                                                                                                              SHA1:970089DF4FE2FC5FBAAE159F4EE42915A085FDED
                                                                                                                                                                                                                                              SHA-256:CFB166BB3A8E504B73DCC195B78CEB7985AFDB4B284963D25E7D2ECAB6518C1F
                                                                                                                                                                                                                                              SHA-512:82117E55F62F59A2ED587E775290D87B3B5FAE2818A125E7E70BC67326584D36CD129B3354E0C3C2839A17C573450BBECC038A8C21D68ED0B0584BD03E5E45F0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/psa-products/micro-dagger-psa_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.....................................................#:...n........4<................d......_!...p..8-#....;.,r..y....-<qk.f.p.!..#....n.u. .v:........K(C....1................K.l.=..Z....d`.....NN....b2*{...Z.{.F5n....................[.~..O.].W.eH.6CYM..E.....~w0....Zlu.d.W...Y.....F7..F.......$..>.b..............o......G......i....l...<.n.,{....S..:[:.....d......gQ8._*!\.?C......0..|G.f................-p]..W..Q..F^U.]....!...*..S.z!..P......j................Z.."'...U..*.gc.........'...g]..J.q..o.1.l..(i&.K..........................[k.O..G.I.LF....&.p.L....Tb.w.`................(Y.=.<i.....V.3...so..../.....................<...2.....1.~.b.3q.a.....$m.....................D....=..F=...=.isq..g.N.y.h...................w...q{K>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7824
                                                                                                                                                                                                                                              Entropy (8bit):7.8326290093997875
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:YRYwfgtD2lwONt2scHmjFVvrAX88k86/KhNAi8txFs5KcDL:YHfgtD2+ODyHmjFVmbreKhN18bti
                                                                                                                                                                                                                                              MD5:802F5AC028DB3248525C127DB3BA41E9
                                                                                                                                                                                                                                              SHA1:66265D74ADE12FF67D623AABE44BA1230546A38E
                                                                                                                                                                                                                                              SHA-256:3D13C9320D835985C5430E6DE1C63AD57AD6813E5C9DBCD6125C05B49B645781
                                                                                                                                                                                                                                              SHA-512:39642C982F37B721120C7D635EF70B9F495D3A7C433EC3A159AAADA8190B270E9CFB243E6B15DC46C167F65308D0B6B4D95002D7CDF4F2377668D8F54C047338
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...................................................................................................................................................@......D.....%.P%.P%.P%.P%.P%.P%.P%..%.P%.P%.P%.Q .......BD$D..B@........7*...ZQ..y..."..BS7.j....H.4..]A?.p.......=.'.7...........o>.]9....z.~..0...b.Q.yp.....%G,..'k...OS.J..}..2=(.y..+.......Z..._[..P..9}vsD.8t..<'V.#|F~......w..b........W..u...W.......[U=..%.r.B...L_..\.V...}....G..g..t.n..m.VO...b.O"..[z.X.c.r..X}...[g.<...w&................g)..;/]l..=..ai........h...{r...;...5......y.#..F.....5.....+.E....l...>....}..QSi.I[j.[Ok.M...X..CW}..6...............|.M5\K...wl.....G...$.$.0jn=.1-.....M|..Vo..p..G!.f.m..<A......@.H..H.."@.........X5~x..W.d.!....$H..M.8...w.....Um^`...i....yf-.V'df\W...@..............z5Z..?.D..yy..G.....B.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 732x282, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):45502
                                                                                                                                                                                                                                              Entropy (8bit):7.982322710043524
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:FbuXdkR4D5Uq6L4DXcALclR3clpZK8HV4c6/G97nL9oQ1EHuspvt8z2EM4o:FyXdkR4D5l6lmc6J514TO7nL9FieyP
                                                                                                                                                                                                                                              MD5:32D98EB7B165A5003C3BC27B4E46AC1E
                                                                                                                                                                                                                                              SHA1:224ED8B33CC90FB0908148046BABFC49161584E7
                                                                                                                                                                                                                                              SHA-256:CC243274A6F14074F36A44BA2E3B1EEE058667ED379F7463F4C68499F0DA8071
                                                                                                                                                                                                                                              SHA-512:89999DCB71AF354EE24704B59AB222FA7094C630F0CE2DD7D46659A43705B009E5C44DFFCA114A602E258F9A9626890B2B6E3C3BF7E569F53D79CFB3853B4662
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/banners/cms-banners/three-column-small/sabre_wood1_3col.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4..................................................................f.f`f...f.J.bV...6.\B.J7.o3..i.am...x...Ckm....u\.....x.(.5.j1.|..E.r...o2/UknZ..e..0.S,~...=..../R..'n...8.R...I.4....s$9g.....).Twp..u..u.h.....m.\...I.[....Q,..f..8.!.#=$|.y....kx....c+..T.%..Bv...#.......z.n...>O..h..t.m..N;..\.B.#.a[.B..EI......m...s...........2....Fy..%I....l..t......Ps.u)xW......K...J......b .h.<.i..O8..Z.z<......Y..=./......9...q..A..c...)..*..Ff..nf.-.mP\...m..%HB..o[.5.N...9....SM..."e.j...o....'yQ.:..8._...m.u.<..T...|...!dj..}..I>..J.F0.cC.r.....KtX.s...OZ _.a...y..u..{....j.J.......p..l..t..$.(...A.czFS....u..(.v.6M..N.....C*.......Q.Cj..u.M.i......S!.S.l.Q.vy"..oI..u.q..L..qV....{X#..o[X.:...(g ...)..y..WUa>..>...T...v;........~|=.6.Ay..s.9...n..l.....g.........6....=.,y.E.S.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6753
                                                                                                                                                                                                                                              Entropy (8bit):7.740700150821846
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:VC6jTmFE5kxMkQNUB1qvNR2jeRbOBfy2thOSNXXAQ:VHvgMkQKB1qvr2AiBfxhp5AQ
                                                                                                                                                                                                                                              MD5:DCCCFDAD64E6AEC88D5B793EBC9CA71D
                                                                                                                                                                                                                                              SHA1:0EB997652DDF29C2B16FFB53632592C5DB26B465
                                                                                                                                                                                                                                              SHA-256:DF42C813B77E66519C59EF90E633050B243D0082DA6AAE984F6ED5E3801F4779
                                                                                                                                                                                                                                              SHA-512:037433579C1708EC235B4F0159CCA541FD5AC2660CB631B3390EF07EF60AFE1E4F448C75B97FCFBD499FA88D513A3F88968782509B4705F6704048607FF3B93C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................`............................................................................................................................`..=!............\...........*.i...0.....7v..{...m......t;.Fo=....{...k.k9.k\.S..\c.^.}.9.f.dj..}.W...6C....[....-...`%~.~X[@.....^.l........Rl.:6=Y.J...i.j.2.s.(...q].../.<...T|.:.b..Oe._|LfTj_.... Y-...H}9</....U.q..Z.P.F.H....I.]....*...u.2:......k.\..O.6S.-q...@..............9..y=|e.gD..8..b..]0.l.R.....7....?....C..cl....;.9Z.y.eR.......Z-.M3roB..........#.#.@...............o..!.G<tO....-g.O....Sqg.]Y....+.w._oNa.C........pU)...kdg@..............X...y._.-.......FQI..tg...z....................c.(|...R...................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x160, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2898
                                                                                                                                                                                                                                              Entropy (8bit):7.732015153703009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:/8okORqgY2OsgKoEwcQNUj6ubEmi0I57tGCmV77GP+iBVNZMt+Q:/8PigFEwo60E0YPm7GvO+Q
                                                                                                                                                                                                                                              MD5:F3E26EC7D2FF62D920EDC920A089A2A4
                                                                                                                                                                                                                                              SHA1:3D46B11C70DCF503B68A8C0BAD49785FCDCB4B4B
                                                                                                                                                                                                                                              SHA-256:0E3838372710DC1A3905D5794EB880DCD8CE0CF4D3B26F518AA5D317DABC6FB2
                                                                                                                                                                                                                                              SHA-512:60A40DE4DD35BAF2F17803EB040DC2642C4A0DCAE46873F9C9D04FCE0C02894E302EB4ED48C2B41069E99F6ED6511317D06FED39373DDEFC4C5C34B350A59164
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........3................................................................ ............................:gq.H...6+h...<....$P.r..u..........t..N..xySUY..UEk.H......s... .....}..:r..._.~b.....Oa.u.q.T.c...Iu!.......yh+...F....._...........c........{.l.5....o.Tk..&.....f..t........Q......]c..oTU....u:......g.@......Z.n....:}.L......&...Y}.xT..........De&.......*.............................01@.!". AP`.................Y.....o..X.S.............?YK_l-a.4...C.....I...[..EU..V.k...+..F.#..q.z..C..=.K1+D.....%Y.&yarG....r_a...e...h.Cn..l.g.;..'.GB;S..G.o..AC...U...x..YI#I.....Z.rfn.4M.....S.r...XL....'MO.X.E..."...... +..X$.]v....b..^./...E..Wb......".W..L...kdotj.0..S`dc.~&0A..V....?zI............F.D.s].1..r.h...|ry...<....AI.l)9.....YCj........"<....>..>.....y..Z.'.N....5HHcH[.3......Y..zz.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47261)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):47262
                                                                                                                                                                                                                                              Entropy (8bit):5.3974731018213795
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                                                                                                                                              MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                                                                                                                                              SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                                                                                                                                              SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                                                                                                                                              SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit
                                                                                                                                                                                                                                              Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):410631
                                                                                                                                                                                                                                              Entropy (8bit):3.8966715569677484
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:Zoe4PdNyldFcBQ4j3NFyrL5vM8Ti/KdE3:Zoe4PdNyldFcBQ4j3NFyrL5vM8TicE3
                                                                                                                                                                                                                                              MD5:A8D0A40D4B68ADDA6AD017E2F7DB681C
                                                                                                                                                                                                                                              SHA1:E742805ABB38F93AD6D35527B1A93BFDB4E27B94
                                                                                                                                                                                                                                              SHA-256:C7595C75B6CB644E18B6562752531606928E74F0BDED7A58B36BD3DB35E4F306
                                                                                                                                                                                                                                              SHA-512:C7C386EF9547BE7DEC8BB200A85DEF6570676CEDC4C3C135CC23DFF5FAADDBBA413D8DCC063DE4CB5A1ECA2E653A0926A18AD9BB8ABA52BA66D19A19354877E3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/jquery.js
                                                                                                                                                                                                                                              Preview:/*!. * jQuery JavaScript Library v3.6.0. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2021-03-02T17:08Z. */.( function( global, factory ) {.. "use strict";.. if ( typeof module === "object" && typeof module.exports === "object" ) {.. // For CommonJS and CommonJS-like environments where a proper `window`. // is present, execute the factory and get jQuery.. // For environments that do not have a `window` with a `document`. // (such as Node.js), expose a factory as module.exports.. // This accentuates the need for the creation of a real `window`.. // e.g. var jQuery = require("jquery")(window);. // See ticket #14549 for more info.. module.exports = global.document ?. factory( global, true ) :. function( w ) {. if ( !w.document ) {.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6792
                                                                                                                                                                                                                                              Entropy (8bit):7.755253916398821
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:h1Fn9tyPfThVb9S7hBOgCQ000jbGgW4Y3z6F+zH0:h1Fql9aOA000PDW4Y3OFl
                                                                                                                                                                                                                                              MD5:7FA30EA7238A7E09C082463FA1B60D27
                                                                                                                                                                                                                                              SHA1:D348261C343CD15242E92521E454A0DFF4C705C7
                                                                                                                                                                                                                                              SHA-256:43A531BB8A4B20FCBE7BC3563D115E923187C1AA5F2BEAB5E2D165871851B677
                                                                                                                                                                                                                                              SHA-512:0010643184B029340E8FA67C59D7CE650BEA7A0731E499B7D506EF45F49A5867BFA1BC77961E6CE9C417A0C5BF1DC94CE968EE569361A77442908D91D30C51B5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/7/a/7a4a0012_1.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........3................................................................`.......................................................................................................................................................]-E..]-|...V..:j.gdO...}S.-.-.g..Vjy.}.>...r.E.w).....d.E..d.0Q%*..d.Ez..E.Q*.f.z4.m.5...#...|..k...|..]{i....R....F.'f...c....5..1...~...j.^....\..=.._/....b.s.-....n...LF.u.K.6....W.d|4......:.....g.5}...}.u.....C..!..9..y..|....Cv.5...]3uu...5].VG..&t.0z..ZW............>W.t....P.....G.....F...4...i~n.In.G.w.?...N.D.@......_..nqv...v...b.H>...W...T..Y...[b..M...;..<.j+.kY....,.M].Y.l.............S.3.\.._......#|...:.....P.cZng2!...y/L0..".OH....................t....].X.......>....p..Ew97...=................|k.0.N...Z.......?..`..C.....t...................2Yda.HX.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6151
                                                                                                                                                                                                                                              Entropy (8bit):7.730567450952045
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emSecdj1DnTQstAVElV9q475SgqtowOkR7vvqFTMqnjes4+cEdBCbhF:bGj1nQsVl9WJvOBnjelPEjCbhF
                                                                                                                                                                                                                                              MD5:79B272138E576F8CF00694F4A54AB8C0
                                                                                                                                                                                                                                              SHA1:695B07426D8ED49E3B09646A3F538C69649A73EB
                                                                                                                                                                                                                                              SHA-256:06A7DEE20ECD8653FD100C1C2A5B59990EEFB9B0753A31E4906D8379007A7FAB
                                                                                                                                                                                                                                              SHA-512:D5972CC44A650E5D9BC91C618AB2AEEE9B8299B25A26326832CAD319D3E783DF78E98F2510EA2FF6128715F700ACB8C8C2C61ED82BAC889404BEDDEDC35A3B1B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-bullpup-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1........................................................................................................................................................................".....H.@E...P.......9p.8pE.}.........'.|..}....}.....?.."....v...>n.>.>q.....>..9...h.s.mRl..j...~w.UO..>J:...s.Y..J.[.....6t/hp.v.............%.Uj.|..L,....F..z....b..:.k*}G......<..^*..5O6M.2.+.)..+"..cY|12e..8.]?..eT.........l.96.~.7............o7V[.{KA..U+..Y}^f...1..Y<.c.T.7%....i....h0.{Z...,._..a..e....7.<K......6Qw..Y.....<N.....r.~.........G.V.fg.O....U,..g.w.@..q...$.-.|...>}b..KuQ...qu.....Vn.>d.:ja....]....>.F.#`.{.?..=.............8.yK....ns ....5n..^..5c..[.$m}_6K~.....................5G.m.Yl=y.N..~=.....................1,.F..*...t.=...bH......................:..@................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8294
                                                                                                                                                                                                                                              Entropy (8bit):7.829319656777066
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:Elz8X7PBq9BpewpNmBA9exVGBMJCxWR9/9G/x7A:El+BABph0AHBsuJk
                                                                                                                                                                                                                                              MD5:F7A82C58B4939A38A6DDBD385B7769DA
                                                                                                                                                                                                                                              SHA1:91AA3CAD4F26DAD311FD81351AA30A0CFF3AD38B
                                                                                                                                                                                                                                              SHA-256:2C9EA377F369209FF293C0F342E50FA14C59D0360F087104D32586F4B18E53D5
                                                                                                                                                                                                                                              SHA-512:F93817B5A7F311E11EE372516A3A231D954AA2016204B2DAEF2E1D6E15C6921004C4FC2396748B1683E809C042667522F810BC7E2C293AF92428F2866D3C729C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ar-10/ar10-lowerparts-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3..............................................................................................................................................9..X....b...f...n*...S...lC4.................W..<.......>mQ..>.3........_............................K.Lt...>-$...H.!.......".d..-.g.".].....xD...@...................tqqv...(..s../`pp.G..lp9.S.......\.................D%....K6....5..G....#.8..=..#h:\.........1.")......o.....C..."7................~E+..i.j.)...x+...... q....&....u....h...K.;S%K\h..I....%.C+.................'.W5.>..=.B&.H...5.._Uquk..'.s..`S..`..p.....<..G.".WZ..eo...b.....m...3.j................Gl.{X.;....q.r..k.U..Tf.l..`..X.`.gB..(.]..E..........'..1L,.'(......7.............4}.....C..{r_.fw..H..~z...J.+Y.Y.<..i.hq.Ww..p.-7~.?..].W..\.K..} ./...............*.>7SJS...........L....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7538), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7538
                                                                                                                                                                                                                                              Entropy (8bit):5.7735827323013496
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:PmUI/R/LXWp0jyHRbbGG+dvgAhl+Nxa4oHCF6aEk3wQo/DhIP:eUI/RjWpr0dvjIN4ulCmP
                                                                                                                                                                                                                                              MD5:49D0DB422C2EF6BE597A4F8D3C21681B
                                                                                                                                                                                                                                              SHA1:CE0380EB7758FA871D9739D62E2A5A82B81522D8
                                                                                                                                                                                                                                              SHA-256:8597D8112FFA8F07199B715746AEBE0BC4180E1C23CF4DE02EF8FDC8F57E0BDC
                                                                                                                                                                                                                                              SHA-512:BE2DCAEF13300172238ED03B6DFC55B87130508457E7A1647DD30323F0DCFFEC1F8DA563D294A9C35AB133B35A8865A0D07859840CA343272679AE6547FF9488
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:function utf8_encode(a){if(a===null||typeof a==="undefined"){return""}var h=(a+"");var i="",b,e,c=0;b=e=0;c=h.length;for(var d=0;d<c;d++){var g=h.charCodeAt(d);var f=null;if(g<128){e++}else{if(g>127&&g<2048){f=String.fromCharCode((g>>6)|192,(g&63)|128)}else{f=String.fromCharCode((g>>12)|224,((g>>6)&63)|128,(g&63)|128)}}if(f!==null){if(e>b){i+=h.slice(b,e)}i+=f;b=e=d+1}}if(e>b){i+=h.slice(b,c)}return i}function md5(D){var E;var y=function(b,a){return(b<<a)|(b>>>(32-a))};var I=function(k,b){var W,a,d,x,c;d=(k&2147483648);x=(b&2147483648);W=(k&1073741824);a=(b&1073741824);c=(k&1073741823)+(b&1073741823);if(W&a){return(c^2147483648^d^x)}if(W|a){if(c&1073741824){return(c^3221225472^d^x)}else{return(c^1073741824^d^x)}}else{return(c^d^x)}};var r=function(a,c,b){return(a&c)|((~a)&b)};var q=function(a,c,b){return(a&b)|(c&(~b))};var p=function(a,c,b){return(a^c^b)};var n=function(a,c,b){return(c^(a|(~b)))};var v=function(X,W,ab,aa,k,Y,Z){X=I(X,I(I(r(W,ab,aa),k),Z));return I(y(X,Y),W)};var f=func
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):460
                                                                                                                                                                                                                                              Entropy (8bit):4.768116480556623
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:UPGwHdDTvqV31sHeFevMeTQGt7GcSRqD6oNuIU/eA3p:0GwZvouHemMf67jik0R/eOp
                                                                                                                                                                                                                                              MD5:7D1A0908F2B09AD90E2970078B912251
                                                                                                                                                                                                                                              SHA1:AD746CFD1050C5A91A1B78353D767A48500C3411
                                                                                                                                                                                                                                              SHA-256:A55F15B1B72C09ADCC096E5B8AE3C469A52F0DCDD087601408BBB0F3E0ACF89D
                                                                                                                                                                                                                                              SHA-512:84F18C3256080C19A8083C577BE862142A8C081249ED0AF26F0C6D98559E4BF57247DD3A5F9D7D99526A91843525273E70AAB995532829AA97508620D4871168
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/**. * Copyright . Magento, Inc. All rights reserved.. * See COPYING.txt for license details.. */..define([. 'jquery',. 'mage/apply/main',. 'Magento_Ui/js/lib/knockout/bootstrap'.], function ($, mage) {. 'use strict';.. $.ajaxSetup({. cache: false. });.. /**. * Init all components defined via data-mage-init attribute.. * Execute in a separate task to prevent main thread blocking.. */. setTimeout(mage.apply);.});.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):61656
                                                                                                                                                                                                                                              Entropy (8bit):4.779429648539479
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:P0qeH01JuS4V9O8zt8vBTGFKI2CVSvE65tl3fBbYlwzTiugVURq1SVmUgGof6SA8:CUjIyeB
                                                                                                                                                                                                                                              MD5:0F6F74585179C6B54E521009155A517C
                                                                                                                                                                                                                                              SHA1:E4236EB55CEBF83E6AEA6E1AC1F82D7915D078A0
                                                                                                                                                                                                                                              SHA-256:DE48C1683C97B8EECFB1D8CE2CBC32F62C08719B4383A59685CAE79F5068EF07
                                                                                                                                                                                                                                              SHA-512:8D01FDD23F3EEDB3E6264FDC2ACBBC7A15E66936B221DF40AE025192E6C719EB2905601CC66AD560DFA5134756886355DB3932B0576A46C42E8A0830F95825D3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/requirejs-config.js
                                                                                                                                                                                                                                              Preview:(function(require){.(function() {./**. * Copyright . Magento, Inc. All rights reserved.. * See COPYING.txt for license details.. */..var config = {. map: {. '*': {. directoryRegionUpdater: 'Magento_Directory/js/region-updater'. }. }.};..require.config(config);.})();.(function() {./**. * Copyright . Magento, Inc. All rights reserved.. * See COPYING.txt for license details.. */..var config = {. waitSeconds: 0,. map: {. '*': {. 'ko': 'knockoutjs/knockout',. 'knockout': 'knockoutjs/knockout',. 'mageUtils': 'mage/utils/main',. 'rjsResolver': 'mage/requirejs/resolver',. 'jquery-ui-modules/core': 'jquery/ui-modules/core',. 'jquery-ui-modules/accordion': 'jquery/ui-modules/widgets/accordion',. 'jquery-ui-modules/autocomplete': 'jquery/ui-modules/widgets/autocomplete',. 'jquery-ui-modules/button': 'jquery/ui-modules/widgets/button',. 'jquery-ui-modules
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5222
                                                                                                                                                                                                                                              Entropy (8bit):7.6705739113621005
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emTIqZaeFjNvA9hkEnKYcRXdDdWfx277sWD30T2KuzO02+R9sqOedGdam:bZ5FxvArGRX1dWfY7sW7P7zOS9IpdT
                                                                                                                                                                                                                                              MD5:EB0FD1DAFE44D7F17B8640C48F00CF0E
                                                                                                                                                                                                                                              SHA1:DBE08AA2EA123243C1458BB279A799CB9C654614
                                                                                                                                                                                                                                              SHA-256:51D32094F99E0738B8D55D3D7798DB8DBC2D039F7F951D0798B0791FEF61612D
                                                                                                                                                                                                                                              SHA-512:11C3F26A681645FA7DA4DB68948A225054C238BBE28DD17F4976B8E0148B801EABD74C01126F433E59F5A3818A81858189723D21E7CF1F15A2C5C520FA1AE182
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-semishotgun-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`..................................................................................................................................................W.N......>N...rp...n3|u.....>..O.n-C`/.(...Bv..............E!UF.t..{..{....4.]..C.._....C...........}..l...d.ku6_f......:/.d...AKX..!+.I.Z.T.b...d.>Ip...x.......CH."9}...mJj_7*.7.2.s..k>1C=..5Y....+w...o.G.....6+.Xcs....{A.Z..."..{.k..].I@.E..De..q..Hq..HQ.i...(Ia..dY.......o..-..z....`M...>4}.P..p...%.....-u....W^.d9...3.e._...6l5..L...N@.................s.c1.'..w....R.....4.\1S.}.1~P@0.P~{k}.tV............................."...~dz.....y....r.Q.K..Mz........0a......................f.-A....._X.....................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6463
                                                                                                                                                                                                                                              Entropy (8bit):7.745000449244287
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:+1gl7ry+BaZLQXGJFXy6lZcYsqAUmQrUj2qO:L1ryZZc266lsqejW
                                                                                                                                                                                                                                              MD5:5EBB59263F88DC3A0BC3D756CA5E4EE2
                                                                                                                                                                                                                                              SHA1:5A421973BB90423B57039DEB3B662C0023C843D0
                                                                                                                                                                                                                                              SHA-256:BA78BC6F80C696F5992ED57BC15F924BE94D3BF528A1251CCC0B9A458CCAE80B
                                                                                                                                                                                                                                              SHA-512:7A342B2FF554E4052C715E40F35C949DF995A043A14D8481C7EEC6695DBC5A4245320F83A9FAB063AA129C2609C9E4F8305D5FDF13F37CC644C2107F47254A02
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........../............................................................`................................................................................................?..........................D...........................u"..^.=..P..w ...................C...5..[>P?0v>wEr..^m}.@.>.+.h.?..........iN9.P...UF.s?..'*.@h.?...5.$.k...W.VK......t4.........V=H....*.....<g...:tk.......6....i%....6d_.. .;.M.O.(4.%..C.9..u.~A.__?F.f....h.qh.^kE.........;.\.A...%..#y .y.....B...9.....I.............-..$w~.SJ.e&....V....=1.N....>...............p..{.uQN......y..[....~.t.'......../Z....g.#..^-...6....H..=.xbg,]....%[....d..g8....(......`.HC7..xC..R...uK.2..^/..u...........p...g........t[%5.....]3cI.`..w8.t.5....y..O.n........\."8..........B...Z...e........y.D2.d......pOs.Q.....=.z.........O.L...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7957
                                                                                                                                                                                                                                              Entropy (8bit):7.8121665394119
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:65N0EodSfI/fuFGw8lTfLD6moRI68kH/jSo+k:637ofGUw8FrcjXH1z
                                                                                                                                                                                                                                              MD5:0BF048A31F18B22B6DE3B24BAAD9696D
                                                                                                                                                                                                                                              SHA1:6E4F74CD4D8DB82856E147F188169A742385F5E0
                                                                                                                                                                                                                                              SHA-256:8385BAB0AFAFBFFEDB63BC122EA21AECB77B7BB03662E3B6276B906E018A5B13
                                                                                                                                                                                                                                              SHA-512:CA6F516A84E2F4BDD47410A367A8C65EBA86DB0F68842C6B25409593C8D37A2E72CA000C76151BDB42B0F055934F69046BC3A339F3A3F31A5DF9826CE02CCA81
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/reloading/reloading_dies_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................X.................................................................................|...v..k..Wg.kiu.?u.pm_...~.7.....l/2..F..n.4.................x3o..U}OK"...+.t.?C?..b<...1...{=c..@.|....|e..Y|......................+.:.Gfh..pV7m....c.q....G:.H..........i......................G.(....wmp..i.+...m..%5..:H.;.....oxauE.V...._.....................y>..k...ht3.>Z....ZK..I..".'MY..uw<.U........);....F.................yR......_.3..6E).N....=4.Tv'.2/.i_../Q..Aoe[k.B........................Fcc{~}P..o..(.^.T.Z.T.N..).e.M..{nE,..9. ................@`6<...-......=...<.a..._..\|.}.M0......y.,.gq..........................'0=VUl.M'.s..o41n...)n.....s...nc.n.....;..].^..................y.{[k6..I.{.Y0:..f.Q..;&.:..i...a.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6672
                                                                                                                                                                                                                                              Entropy (8bit):7.77765276151994
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emYpNUA1FCC9f03J+VwFJrNEO0P9DwxFqKulEoVgnoLPi60mOYm+kjLBQA+6O1C3:Ak3J+SF0O0V0FqXYWi60mSxOU3
                                                                                                                                                                                                                                              MD5:2E2196CFB18CE50CF57DD88F5F5BB71C
                                                                                                                                                                                                                                              SHA1:314968F2189CB1F1B6E2927D1BB2EEB9AAB6C3F7
                                                                                                                                                                                                                                              SHA-256:18DBC9D62D2EFE014A05CEEA380370CB993B8B69F8A260A2F914ADCDB711B26F
                                                                                                                                                                                                                                              SHA-512:5B1242BFA094E1BDFEFE180341822378FC4F5121E697FCED34E7997E0239FA3E383754272C9AD787963183875B8D195FA68B3CEA48B34A3219E3908BD035A709
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ak/ak-gf3-nav-v2.jpg?123
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................................................................................................................Q .P%.P$..@..D..@.H ..$.H...$......$......B@......."@...........$.@... ...'r...2F.i..v4D'|c.P.{...hG.I.U........ M{}..).f..N.......Q.....;...%......0.4r...::..d.c...7'{.V.[...F..5.....-_....W.S...G.5..y.........,..N..v....m.....Y.z.+...f.ls#...{........w..$.../X.G.5v..A..!H....9..4,_..5...?.1...bq[.O.Yk=..e..9u....?.i:?\vx....L...^......'.U.Eq<<.<..O.<.....2.0....*...7~.Lr.C..,......;y..3"...BD|z...rAIU .......[.s....1:....OS...V/....9K-.X.R.N/.C.9.4.Z......Xe~~..Ws.H._...../...3..... ". .H.....! .......?.A.W...{x.b.t..d..H......'s{>==....e.N..9...3.~=......"?CT.q...............$.......3.....2...x@D.9._.|.e.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4935
                                                                                                                                                                                                                                              Entropy (8bit):7.63378008438673
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emheIUNzE4gi2DxhRuBV1x8OG3hMw3Knkr2w0CKnCojr0kvU6:T5U9UzQToKkriCKnv0kvU6
                                                                                                                                                                                                                                              MD5:E1640A4CF0597505D99330263DEA6037
                                                                                                                                                                                                                                              SHA1:BB71C2BCA6337E0169103E29DA3AF6284C25603E
                                                                                                                                                                                                                                              SHA-256:FB9ED5A7C5199AC73D63CFA5BF3B37178F4074C007829FECF649E2E2957A3FF0
                                                                                                                                                                                                                                              SHA-512:2AC72A6143FEA3EF8EAAF80C58C69409A4D3841B5E13043CD80D5D75F9220B570E895C577B815EA8E6194409EA2494F5501741A2BBEAB3A3B6E885298159264C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/optics/optics-mounts-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`....................................................................................................Q..].....|.X.....................1.d.;.../.kT..~.[.].97.7.k.E...q.V.L~..KnB................Y.e|......U....z..k}I3.%..V..?....%Ya_x.-.j.O.]...!.>..{...o................l.Fu...n..9I`.?..........o..b45...7..]..M....Y(N...=....j.d................].q.}$.n!..u8..>dl.o.R..u.......-..].f...M,...-.....................~@4f....@.9.....c{.\ed.k.a.P..g>o.<...t........................3.0.......H...(.s.z...b.k.7.K.-...<...u9.nmj...p..................8.....>.u.y..zW..6J}'..@..G:..l......"9.,..>&..1=[.f.....................<...".j..xB.4.%.6.cH..9...`..................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7233
                                                                                                                                                                                                                                              Entropy (8bit):7.79332588741743
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emWE5KB0JSrohINokfHylZOBMNi5pSSaC3Bs7xYw4iI0MXXieFJOMthsLL4AgFOB:E7MSW0SlAtBs7xYZfFH0whsLL4w/1TWM
                                                                                                                                                                                                                                              MD5:8525B8C75792B7FAB3D33030A8A61A44
                                                                                                                                                                                                                                              SHA1:A077ADF3C32B036F5693670E8E507B06A1EEEBBC
                                                                                                                                                                                                                                              SHA-256:B41832D4B0B90C66FBD62C8605B848CCB88A0E39AFAE424BA74C62433848749C
                                                                                                                                                                                                                                              SHA-512:BA13A1219FB4DC09533AF853ECFBF79EA1824843F426A6BBF6588642195C56B986B265C85968289A8DC0E4BE7AA9214C8342C5ED61D689BBBC50F578FF98885E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ak/ak-krink-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................`.........................................................................................................?....l&l...<e.........(T........M..!Bx\@nd...jO....XJr.$g....K.wJ..$...9.w.~p..)......?...;....t........~....._..>.]A.D...'W\..7..8{`.2_....E4.k...0G..7e8Zq.....ld;,....<..sw.O>.|w.u.z..K>...]S..V....zO.e..Ml.;.0}.!..............?.5...@.5.kP.zN....H.dM......g....3..s.2g....n{n.Xby..4Gn;..\bx.....NS...k,5n..a.'.......d..M...)...O.....:d..c...cWz.R....|.>...}h}...:.%n.....k......&v@...l.1.y.+C@DI..4w..}>..........7....W.}...8..&_..})b3.*..........x.=.S],9I....&.&.4....W.K..8l....5.$...Cg2...?..9s...{8...:...................b..:p..n\......g.....~{vhR.g.m......................=.E.9.I.;$\...W.....2._..J.XQ..v......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1845
                                                                                                                                                                                                                                              Entropy (8bit):4.531857823723497
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:0GwZvgKzr9hjxjJQpHHDQ9SJVfsOHDH1bD3ubrddDDz2uYEjYuZM5NMvOMwgzxom:4ZvgYhjxjJyVEDbZB/YES+m6yy
                                                                                                                                                                                                                                              MD5:00ABB137BC4FB4E86B3FDB5F2653A728
                                                                                                                                                                                                                                              SHA1:755E88C6C1CF32C5CE340FFC32675E52E3747F9E
                                                                                                                                                                                                                                              SHA-256:B0591BC99FB7F72CF5AB5F99ED75AFB76016FEEACE450D0A3DDEAA942A551B59
                                                                                                                                                                                                                                              SHA-512:03BF9EEC17F9C750725E1B2A39496D25E7D0F00E3BA78A01B31F3A307D89DDC675B2DBF8DFFB3F70EB5439581189CB358E6C0D853D2EDF47AFBEE5937E23AA46
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/mage/common.js
                                                                                                                                                                                                                                              Preview:/**. * Copyright . Magento, Inc. All rights reserved.. * See COPYING.txt for license details.. */..define([. 'jquery',. 'domReady!'.], function ($) {. 'use strict';.. /* Form with auto submit feature */. $('form[data-auto-submit="true"]').trigger('submit');.. //Add form keys.. $(document).on(. 'submit',. 'form',. function (e) {. var formKeyElement,. existingFormKeyElement,. isKeyPresentInForm,. isActionExternal,. baseUrl = window.BASE_URL,. form = $(e.target),. formKey = $('input[name="form_key"]').val(),. formMethod = form.prop('method'),. formAction = form.prop('action');.. isActionExternal = formAction.indexOf(baseUrl) !== 0;.. existingFormKeyElement = form.find('input[name="form_key"]');. isKeyPresentInForm = existingFormKeyElement.length;.. /* Verifies that existing
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6235
                                                                                                                                                                                                                                              Entropy (8bit):7.7316124705214255
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:aQLLZgFIGBCIMNhURYYaz+WlWBXjPmjGv:aGgFlMzUelWxjeQ
                                                                                                                                                                                                                                              MD5:F3E454DD498C3F4650E075A5EC7DC894
                                                                                                                                                                                                                                              SHA1:7A2B81AF68E83E95E7F7882EDD921CBE19D50318
                                                                                                                                                                                                                                              SHA-256:2A36633E435EDB5598E000828A5EEBD1AFB5AFA06A9FD5A83A4585FD288FD90A
                                                                                                                                                                                                                                              SHA-512:8C2915920F4038E9FDF58C55F7B6F228D5288B6A2128A767E0547C49679A6FD0A5CDC82C939266EF973FA4DA45E358245239F2D33C680A1375D334B3CCCCC7CC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ammo/9mm-ammo-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...............................................................................................................................................................................................d..j....S...g,.z...Z.k..9C..rV:FD.dL.....................#.......{.[...-M...NV...N|\....b..s.KN.......}G.v.....5.....:2=....3...G................]..5.UJ..G....h._.z.....>..;#Gj<:k...R]5...&.m.=...W....oO...!+..4"Lzo.:o^..<..`...................l._U.U....Y}4r.In....5udb..._.\..&..V-,...K6..FTM^........G.................^.6.._.>....^..[5{..g.f..i....#....'.#.Bie(.2.[<.mu...x.C..#.L9h.j...............v..sN.=_.G....V.....$.S4.:."x.D.*..86o.c\..o...~C..=o......Go...............~.M~V.6..plUo...b.>.q......m..;E.5l.J[5e-.".NsB./p...8.._.X|?....6.GTf.;.^..y..p............%.B.BH......D....b\."Rp.6...l3..P4..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9640
                                                                                                                                                                                                                                              Entropy (8bit):7.849127307836436
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:XFYz3pdjXIoAeZNpNy23UnqOVu3qUtUukEj4W+bJ2f0eK:XF+3kwv3UDVdUtUupj4WYJw8
                                                                                                                                                                                                                                              MD5:0FF336B5E8D518CB93E18BC41325A7AB
                                                                                                                                                                                                                                              SHA1:6E8AD45CF05A7021BFC4FB2445FCFAF45ED6A995
                                                                                                                                                                                                                                              SHA-256:EF9B3798ECF84039DAD2F360471DD581ADD01AE1109DDC8B549717C45B6A797D
                                                                                                                                                                                                                                              SHA-512:49735398C001CD02E014AA08B7E69534BC02CE4A49433864AEC998CB19C70A1E570742B0B54089D0147DCE4E6E31CB766EF6DF09D0464E8277F7DDF3576DE4DC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................`.................................................................................~t3.O.....i.w..=...r.y..Nd.;Y.e..w...,..@..................6j!.~.c.}...;;v.)gz_.....p.>..Y......~.z......................*...j...Y.j..6.........N......p.;....;|K..9...................X*.Ql>.......T.r.....c...3..$sb...t.e..RM.0....2....!.................B....QvKv..0V...].e7...k...~n.+y.#....s.................................RM.x.N...?>...1...1.2../m+.\..VX..+.6...b.pI.].S7.tp.U.Gh...................|......g..(.J.....J.k.....e...r$...G.3.?)S.M.t..hvkX=?.. z.....:@................Iq>/.g..f.v:.X..~Co.....-.....F3....&...../4...]G.~f.tc)...-]A.fnp...............q.V...p..'..&..j..~.....7....>.cSS.8p...:.}-..&...T.^.v...-....OL...K.............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8105
                                                                                                                                                                                                                                              Entropy (8bit):7.8076201894970145
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:IjVGEVD2opacmGvSkv7ZhT2bNS8MgzI10:GaotmmPZhT2b4zgzS0
                                                                                                                                                                                                                                              MD5:7A4B5155C1F0E266C523DFCDF9763917
                                                                                                                                                                                                                                              SHA1:CDBD4B961A6876B12FE6DD5C98BE7D881E94B887
                                                                                                                                                                                                                                              SHA-256:D1392F9403698D7C011F954F1E5BAC40F91C2EB25352E3A79CABDA6B92B07D4F
                                                                                                                                                                                                                                              SHA-512:0299CEFC2AC2550CE11B244EEEFE434F3D42E35F306C7397CEDE2021D540BC7864C4E08C0DE579EA6C11701FC83664893C41560FB6C34DA1AA92FFB8AFB57E69
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ar-15/ar15-parts-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................................................................................................................x..G.}...S.......R.0|....?.w...'|R.l6wl.%..T...;z..-.w....O.sq.......BD./..................C...B]...m.`j_..\....7........(.....U[i.Y..>....zAeay>..:.......5TvlZL.e.E..N.....;.zXc`........\....../.......z.4.}.:.y..gf.G.;q..J..N`...;...G>......).&:....r.GQy......^z...C..1..A...........K.f..i.....i.0....:3.....DX..c....o......2.>2....q...b]..V.D\T...h..b............Yj|..VW5.c5P.8.QYTU...EUE(.N.)....%..;w.\.*..jw.O..\.d.E.N1..Y..*.b\.96.~K.......uB.......Z..X..T...MS...5d;]u..\.......5.{-f..e.Z..F...F..?.,Y...s.`..0...n./+u..N..*]/...h...............f..3..1..Y[..&..%s.....^..H._...................r....-.45...@9[.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9640
                                                                                                                                                                                                                                              Entropy (8bit):7.849127307836436
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:XFYz3pdjXIoAeZNpNy23UnqOVu3qUtUukEj4W+bJ2f0eK:XF+3kwv3UDVdUtUupj4WYJw8
                                                                                                                                                                                                                                              MD5:0FF336B5E8D518CB93E18BC41325A7AB
                                                                                                                                                                                                                                              SHA1:6E8AD45CF05A7021BFC4FB2445FCFAF45ED6A995
                                                                                                                                                                                                                                              SHA-256:EF9B3798ECF84039DAD2F360471DD581ADD01AE1109DDC8B549717C45B6A797D
                                                                                                                                                                                                                                              SHA-512:49735398C001CD02E014AA08B7E69534BC02CE4A49433864AEC998CB19C70A1E570742B0B54089D0147DCE4E6E31CB766EF6DF09D0464E8277F7DDF3576DE4DC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gunsmithing/gunsmith_ar_nav.jpg?456
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................`.................................................................................~t3.O.....i.w..=...r.y..Nd.;Y.e..w...,..@..................6j!.~.c.}...;;v.)gz_.....p.>..Y......~.z......................*...j...Y.j..6.........N......p.;....;|K..9...................X*.Ql>.......T.r.....c...3..$sb...t.e..RM.0....2....!.................B....QvKv..0V...].e7...k...~n.+y.#....s.................................RM.x.N...?>...1...1.2../m+.\..VX..+.6...b.pI.].S7.tp.U.Gh...................|......g..(.J.....J.k.....e...r$...G.3.?)S.M.t..hvkX=?.. z.....:@................Iq>/.g..f.v:.X..~Co.....-.....F3....&...../4...]G.~f.tc)...-]A.fnp...............q.V...p..'..&..j..~.....7....>.cSS.8p...:.}-..&...T.^.v...-....OL...K.............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):14144
                                                                                                                                                                                                                                              Entropy (8bit):7.924285018533197
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:0X9gSgYiezlFvxp6m5D35iUSDVd+cxJOZpqE7Q:khtiezlFJYG5qz+cx0Zsf
                                                                                                                                                                                                                                              MD5:EB574F7EDF7D192A29E016B419B8A2FF
                                                                                                                                                                                                                                              SHA1:74A64E0ECC925B393FB257EED4AA61CBCC189170
                                                                                                                                                                                                                                              SHA-256:47F65A5A6208CD358013FE586146854418C6C32C2CC741153B3BFFAA2C68DC7F
                                                                                                                                                                                                                                              SHA-512:7FE14843AE15E4563A4E67B450D526232B1D4C1A69E0A87E22B8259D4F9B2F934D1147F34F487228C31799318880382C4496CDC31DB37C2D130B2C4CD826B45E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........6...................................................................`.............................................................................................................................>~tx.W.L.a..~........_...ge.i...+.9..i#..k}.%.%{...%.fW".|.(..H..Idi.Y.X..3.a&..K#M.s&...N..^.a.@....pY.?X\......h..K.._.3...*{.....KM..gh.{F.'..[w.=..v.k.eq.?.e3......+k/.Z.......l....O;g..........+U.%.-k.N.#.....O..0S."K... ....kO..7.c...V....LH......hT..mM..K..3..0.wi.P..h...|J..T..z.\.".f..>..13.r]-ZS..A~..wk%Z;v3m......n....*r.}....u.V..^.s|...U.....f..T.Sq=.V..!.w.w...Z....$,....9H....P...5.Ge..o0.:l}.s.+J.pQt9K.=..}.....m..Lo.3q..w..<&o_o........\.......J...^..Y...j.N.kz.\.;..T2......>.w.H./..l.|,p..3..6.7.>.q...]..s..L.r.!r...^o.m./.....c...P.~.s..:...?9...?=..4..h!e.:S1..H.......!k. .3
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7957
                                                                                                                                                                                                                                              Entropy (8bit):7.8121665394119
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:65N0EodSfI/fuFGw8lTfLD6moRI68kH/jSo+k:637ofGUw8FrcjXH1z
                                                                                                                                                                                                                                              MD5:0BF048A31F18B22B6DE3B24BAAD9696D
                                                                                                                                                                                                                                              SHA1:6E4F74CD4D8DB82856E147F188169A742385F5E0
                                                                                                                                                                                                                                              SHA-256:8385BAB0AFAFBFFEDB63BC122EA21AECB77B7BB03662E3B6276B906E018A5B13
                                                                                                                                                                                                                                              SHA-512:CA6F516A84E2F4BDD47410A367A8C65EBA86DB0F68842C6B25409593C8D37A2E72CA000C76151BDB42B0F055934F69046BC3A339F3A3F31A5DF9826CE02CCA81
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................X.................................................................................|...v..k..Wg.kiu.?u.pm_...~.7.....l/2..F..n.4.................x3o..U}OK"...+.t.?C?..b<...1...{=c..@.|....|e..Y|......................+.:.Gfh..pV7m....c.q....G:.H..........i......................G.(....wmp..i.+...m..%5..:H.;.....oxauE.V...._.....................y>..k...ht3.>Z....ZK..I..".'MY..uw<.U........);....F.................yR......_.3..6E).N....=4.Tv'.2/.i_../Q..Aoe[k.B........................Fcc{~}P..o..(.^.T.Z.T.N..).e.M..{nE,..9. ................@`6<...-......=...<.a..._..\|.}.M0......y.,.gq..........................'0=VUl.M'.s..o41n...)n.....s...nc.n.....;..].^..................y.{[k6..I.{.Y0:..f.Q..;&.:..i...a.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 213x160, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4501
                                                                                                                                                                                                                                              Entropy (8bit):7.886495476915997
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:/8+l9spWdorHEwI5i4ogTlP64oVg7uqR1ae6iIGguWaLF8FWbNSexGY/:/8+l6kdork24owJRR1aJiZgPaLcWbNZZ
                                                                                                                                                                                                                                              MD5:0962280993C72BA6E2F05918CFF56D7E
                                                                                                                                                                                                                                              SHA1:E3E49277FF26CF734E88B69AD454D340AED27DC9
                                                                                                                                                                                                                                              SHA-256:01252C68B7F5D641C79D1D704032376BF48BBB66F84F91D8007A47BB050E5141
                                                                                                                                                                                                                                              SHA-512:F172BD9FDAF0A6B2ECFAEEFC43045BE4A13A3E4316C327A6567642329883A98D147BE37A822CEED66A8CCD40362D976022F275EBF0316BBF48B79E2682EF2893
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........6..................................................................................}..z``.....n....B.e./.'.......J......P....hC2*1zs.......*...Yu.{............JW-K..v..lLbA.l.o.....-.x.....{.0S.?.es.......w\...t....Xfw.!J.5r.|...e.0|..m....r}.C.s..:L.......:C....>7.75.............J+..b.6'.p5...pX...."..]k.o7..zL6..\.>W...Q.../m.8.9..y[..,2..Oi.z..=.p..7yh...b.t''.V.W=.B..R.T>Y..5.}.Z..~}.m.5n..y-/..G....!.s..C...)^......3.k.......1.9.;..q=..k[.....y.->.O..w..tR..,...>......m...2..".+....7.....Q...........%s.*]...yk1.....o.$...N..}z:o:]]:.................H..........................!1..AQa.."B.. 2Rqr.....0Sb..#35@C..$%46P`dst........?..../5..$.....R0\.;I..0T..>.......b..w....r..7.z..v......d..w.....%|],...B.6..kjv.F.X..l.z.8yH.-.W.k.L..,.?........}b...G+!.REA.;Eb..~.m...](.M.oe.$[
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):591
                                                                                                                                                                                                                                              Entropy (8bit):4.890116985201781
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:Uc11FP/sO6ZRoMqt6pHAciJkSAx/s6ZmOHc9n+5cMK00k14enEPCedG:3F8OY7aKuJXYmOOk4TfenEPCD
                                                                                                                                                                                                                                              MD5:9E805B5A564DDDDF2D20ED64B5D0603B
                                                                                                                                                                                                                                              SHA1:B99D5137261C1A820EF926558FDBC64406457CF5
                                                                                                                                                                                                                                              SHA-256:1B4D62246577DEE6135CFA6BD090E515F18EE1B8525FA8C704A03365C231C61E
                                                                                                                                                                                                                                              SHA-512:B9DE1FDC360EC81E75D431C9455388A9229F97C5A8F4348D74AFCA30E52E2273FDBA6BDF33C46DC242C683ED58CE482D72553A80A6CF85CCD0AF48DDDE0FF088
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/icon?family=Material+Icons&display=swap
                                                                                                                                                                                                                                              Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6027
                                                                                                                                                                                                                                              Entropy (8bit):7.727432069445951
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em/d65n5X+4MD5SAdWdReqsDmKGf5nhXEPVFh+Kwhq8MvKEkAMEEsM5lW7aSs:n61lq5S0WdR/UKfzGFWcMRB
                                                                                                                                                                                                                                              MD5:54CC5913FE8FF0E45516F093B9D2F263
                                                                                                                                                                                                                                              SHA1:0D614F3D9FAAE1CD111BD503B36B8D6840902F37
                                                                                                                                                                                                                                              SHA-256:4960F0B0BF8D59F65C7A1901B1CFEF34B5362C3EF2BD0D7DB349EAF790F02153
                                                                                                                                                                                                                                              SHA-512:BC55B399E1E1E7A934338A125A8AB1A378F5FD9993B4E37CEF11127B1B0429C502787A92986705F4D9183CF4CDFB8C583C6F3A89424E93DBBF49C866A73AC79D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/reloading/reloading_powdermeasure_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................`.........................................................=........................1..4({...K;.R.......=T(.6.?.M.....................)c-n..e.......6+.M......]..Bse.....[.....uSkE.tE...g..&.3..9..................J...~?n.5_Zy....*.....;]~W......7.u.E....Zhm...%..<.IH..............#...,/!..v...|.'.4k..o..;m.u..2W1...l.,.....=......]....................#).(...5..nwv..8.+8..=52.=..=.|..^..jV.,.O.|.....{....................jP.\.-ws.w...%.bc...m.g....W.....0..................y.E.....I.....3..~.....x.6r.r.....".<.G....................dC.8f...........d.Q...U.].:....1...\[...F.S~.U....a.@...............-..%.{...}..u....U{.V....2^..yGg.}8K$.G..[O........................A...{....'....{..\..vm}T......_P....o./q@................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7035
                                                                                                                                                                                                                                              Entropy (8bit):7.804346765691754
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:Id7n0Gz/VIiU/eAt6YzCM7bdD294ujQFQ8ZdI9V1ZeFyNq9:crjOt6YGI9bbFVmzZE
                                                                                                                                                                                                                                              MD5:3A904852CA3ED32C54423AF2242F9723
                                                                                                                                                                                                                                              SHA1:432257C7687FBF94B7E6B199AA6D21242123CAE2
                                                                                                                                                                                                                                              SHA-256:FCB2F3F91AE5AFCBD9131E91B8EF3FDB550115D281154020C9A6DD9CCC026E05
                                                                                                                                                                                                                                              SHA-512:8C1E0961D9A142184E3B81FED8D3B0C64939C383AEEAC72B98E05EDAB6EA65C18E7581AF00084AE695E633382827D735BB93B82E01C255B7885E98A821ACE443
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................................................................................................................P%.P%.P$.P%.P%..%.P%..@..@..@.H........"D$D..B@.... ..rq.. .....@..... .......U..-.i.[...&..M.i.<7Bt.M..J.[Y..W.;yk.{Y4._]]....\....\..W..f..F.5.$.w..P..>...:..}-......{aj5V....Q.m...f....Dv..?.....6+..>wv~...L....o...z...3.z/.u..|.^.3.^.....z....S.....*.....p.....9Y....^u.....m-..}.e..x.\.L].....g=T.......m..j...4...z..e..{...../=t.....4......;v..g.....X....i..u.u..yW..c....1.~;...?z.)l.s..5G..T.y.Pp...x\......[....mp.$U... ....V._.5R...'..m_..........|...$.O..{..z.....m]wo.>..J...KC.{.....I~..scR.$...H..."$.......be.4."..<..Fl...7.f....~..~/.p..O..x................z.....&..D. ............"@. .......r..._M.....[..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3678
                                                                                                                                                                                                                                              Entropy (8bit):7.877848068541971
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:QGwz2+fY38i9kciy2Ag6wsE7nNpoV6G7j5:n+f+kyg4goIGh
                                                                                                                                                                                                                                              MD5:4A17C72D33590F1556EEA59406C12B96
                                                                                                                                                                                                                                              SHA1:BC5454A1C67A44C46986419E5F67CE1E0BAF5922
                                                                                                                                                                                                                                              SHA-256:1625B197FF61DB6714B298223709B00584FB1D916EAFD206815B4AE22AF56F5C
                                                                                                                                                                                                                                              SHA-512:21E20C394A47AAA09FEC1F4950FBCF4BAA105A8BCB068D24D7D1C794A26E02FA35088735E1C3EFC76241BD29039E35EAE0BC8A5BC235CBFA5771E3704D4904F8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/brands/sidebar-brands/magpul-sidebar.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......d......X.9....PLTE...........................................................................&''[\\]^_...npo.........YYY.....................VYX...............................................Lc.q}......(....!."A....."..&..)..%..(..#..!..'..!.....!...........'..%..%.....!..)....*E..*../..&.....*..;.+K.."..&..1..3..!.u...!.Um...D\.We...EX...........0K...fz..3...>Z.{.....&A..1..9...[o....cw....#.n..9S.]u........*.6K.....#.........(......bq......................`p..+.......'...........>..+........(........"................xvw.......................................................vww...pqs...............................SUT.....0.......... !NPO.....021DDC|}.MMNfggIIJ......+,,y{zabb...KLMklmmmn...9::...stt..................002NOQ.\......IDATx....S.W..........o.*.1e..........[+.$..`.6x_.}_b'.dO.j..2....C....[$'..*.@...Uu..~.>4TUUUUUUUUUUU.. ......A.0F".... ........D.@..i...uu....}....ij...{.6om.l....@P.`I...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):763
                                                                                                                                                                                                                                              Entropy (8bit):4.839630181200079
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:Uay++fs9DPvqVWkLiGKvue7A+Ai/KImTp/KImZcdnKMiBI2mcucdnKMiBQt1/4o4:u/wvkWZGKWqci/KImTp/KImZCXiixCXM
                                                                                                                                                                                                                                              MD5:0159711DD260D1AB3DC84588E1B02197
                                                                                                                                                                                                                                              SHA1:2B9E0E6EC8940D8D999AC7FAEF2C8C6F3ABB1114
                                                                                                                                                                                                                                              SHA-256:9383B3EBEC9B0AA8540194E45FF8F1C7FCDCB9F131F9774B919B0B2F0127ABFA
                                                                                                                                                                                                                                              SHA-512:D8FB36ACE71E6FB8B92CCCB208C4A54AA43A408B33F8296CFC3CBF9D34C1C3F0C734E1E9A8E4473A513A1DA626DFC2E20307114EE6F7FF3658EC8B046D89E434
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/Magento_Theme/js/theme.js
                                                                                                                                                                                                                                              Preview:/**. * @author Mediotype Development <diveinto@mediotype.com>. * @copyright 2020 Mediotype. All Rights Reserved.. */..define([. 'jquery',. 'mage/smart-keyboard-handler',. 'mage/mage',. 'domReady!'.], function ($, keyboardHandler) {. 'use strict';.. if ($('body').hasClass('checkout-cart-index')) {. if ($('#co-shipping-method-form .fieldset.rates').length > 0 &&. $('#co-shipping-method-form .fieldset.rates :checked').length === 0. ) {. $('#block-shipping').on('collapsiblecreate', function () {. $('#block-shipping').collapsible('forceActivate');. });. }. }.. $('.panel.header > .header.links').clone().appendTo('#store\\.links');.. keyboardHandler.apply();.});.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8348
                                                                                                                                                                                                                                              Entropy (8bit):7.820300568289385
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:3hIQRTwwPcLmGM5qInadtmLaaOcP5Hrh88:32EMSGY9LycPlW8
                                                                                                                                                                                                                                              MD5:60853B3B43C84D99B0301A63D4ABEE85
                                                                                                                                                                                                                                              SHA1:38EA4C4ED6107EC094B712FB653BA8052250D75B
                                                                                                                                                                                                                                              SHA-256:830BCDB8255C251FEF4438FC98D912B746C16473DEC3CD078B475E0CF108743C
                                                                                                                                                                                                                                              SHA-512:65B0A75CFC56C7B65FC8512D1FB71F6FCA5021A1A87C74A5040B4BBFD7B86EC91CD3B0D68E415186D62E9797F85EB00BB36AEAFDD1D97BE126598C2AF20844F7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ammo/308-ammo-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6..............................................................................................................................................................................................?...b.+=...]...Z}.Is.d..:`....:.N...:$.p..:....9..t-...NE..............~...l....O.oAd}..ua..6..Y.zV!............|c\...}.s.z#K......~f(;.E."../...X.Z.....`............hn....R./......{/...m...X.S..m%..<...w....T}.....l.g...5.r^..|.......4`.z..-.....F.m*.................}..o.H...$}...-.1.)....c..2...~..V....+&...g?...0........s.x.:.}..*...[..............[...c...f.v....R.5X._z...:.:..\..y..N.A...."..NTP...)...........jf.y.,.==X..................f*...NFn..&2.S2...5.`...c.R.3.y=..,.....y|.......=..f].ve.......[^................{u...nk3..[4........1.r~,......zC..G....~....ew..[O
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 413x319, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):12478
                                                                                                                                                                                                                                              Entropy (8bit):7.916944166175056
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:QCuo14ECGUs3RaAXw3ijmRQNNFZ3Zzj7xEqfcfgl5de/va9KCGH357:kNErUwR7WijmRyBZDpcfsLe/SWXV
                                                                                                                                                                                                                                              MD5:19EFAD4DC3CD06775ECC490CE28E9B8D
                                                                                                                                                                                                                                              SHA1:E099B659AD189C03056FBC88E83D4E23AB9997D1
                                                                                                                                                                                                                                              SHA-256:27981907C83FEE1A4027C900CC171B872F140158DDB0EDC7F6CF8DECBC67CD65
                                                                                                                                                                                                                                              SHA-512:201F0CC7BA473FBC9C412400D249DEAC4A8BE7F1C95763EF07D03B8E9089229A563E07438D4363ECB3A6C60607061ADB20C86134CA4BC04E7DAC9A43F7D304FB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/474afd2e307a706f63419904e6d5a274/a/a/aac556otm1-20.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......?...."..........6..................................................................................................................................................>O.&.]..6>...]-E.....y|...2...\..\-..............^sd...hx....."..a...&.Q...~...q}..m.MG^.p{i..w|wY:.W.....M.G{4H.9.s.;...E...~..N..........&c.\....g...>.t&.I.....I....#.......;G?..GF.........z...?......w..X.<.lG..1Q.+AZ..s..',..z..N.yMM..gt^......gN..+.....9...w...7_..;..L......e.8...^c.]..q.....M....u\...|..4Y....Z.."...o#...P........0.6............;?..c=..9.yr............o.?...^..<-)....Y..7s>d.-.c/|.g......N9..jgq.[X..|....V.@....-.g._/G~.......}o5...E...[.l......s..%..8...9.|.3-e..x.!~..h.C.c.E~d^S.Bw...\+Y.`.U+IqZ.UQ@.*S-..Q9.C........<...{.?.6U...`.....9[......9.m.O..#......P..)..-t..>J.W....U>.>.+J..G.9l....t.....,.f.m7...Z(.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):13069
                                                                                                                                                                                                                                              Entropy (8bit):7.898460149318026
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:t0gBmuuBizkWKblwSglijic1DG7cI/Dmg:tirXl8lijF1DG7cir
                                                                                                                                                                                                                                              MD5:AA648AE493EF8B61FB303B084860E8AB
                                                                                                                                                                                                                                              SHA1:13E702467F7EDC3D4B0F21CD89675E5F7455A695
                                                                                                                                                                                                                                              SHA-256:245ED36959595380F84AFB8939CCF203D8CC6FFDED5283D758882A2B538B5499
                                                                                                                                                                                                                                              SHA-512:20679465B1225BC285476FB459B75FD81160095446E6BFBB9782641C7B3EB86859931C354B8E512A6E2CCD3706679ABA361FB4086AADFA8AB776A288B8F9B230
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/shop-by-brand/Smith_Wesson_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................`................................................................................R..y1..v]t.sa(k................................l^.q.S=,Z........./......=...m*m...................|......MI-...W+..l.>..+....L.7U[.4.[..~.r..0....................V.....o..Q..3...,.w|&.....Mi.........FGbUV..aE.......................F..1..K._..t...>..7..vE..i.y.Fc.f.#5..p.....................{k.$..M.B....[.^p!...2..wFB]lB..3.........................fn.Ut=.p...h.[..J'...BHr..}.v............u.;v....Wv&k...p.j......?....(W0.........l.P.o..|#.........8............?xy...z..e[..j-...We..q?=..^..u...?.....]\....5...K|..:).,..>{......s.V.m...8..\W.nGO-.-l...zG....ss...[.o*...._..y..v.........e.....U...UAh..r...6;<.^{.P6.%.Z....n..V|{.z.....<....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 206x160, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2898
                                                                                                                                                                                                                                              Entropy (8bit):7.732015153703009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:/8okORqgY2OsgKoEwcQNUj6ubEmi0I57tGCmV77GP+iBVNZMt+Q:/8PigFEwo60E0YPm7GvO+Q
                                                                                                                                                                                                                                              MD5:F3E26EC7D2FF62D920EDC920A089A2A4
                                                                                                                                                                                                                                              SHA1:3D46B11C70DCF503B68A8C0BAD49785FCDCB4B4B
                                                                                                                                                                                                                                              SHA-256:0E3838372710DC1A3905D5794EB880DCD8CE0CF4D3B26F518AA5D317DABC6FB2
                                                                                                                                                                                                                                              SHA-512:60A40DE4DD35BAF2F17803EB040DC2642C4A0DCAE46873F9C9D04FCE0C02894E302EB4ED48C2B41069E99F6ED6511317D06FED39373DDEFC4C5C34B350A59164
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://palmettostatearmory.com/cdn-cgi/image/height=160,quality=80/media/catalog/category/browsing_links/60699_1_4.jpg"
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........3................................................................ ............................:gq.H...6+h...<....$P.r..u..........t..N..xySUY..UEk.H......s... .....}..:r..._.~b.....Oa.u.q.T.c...Iu!.......yh+...F....._...........c........{.l.5....o.Tk..&.....f..t........Q......]c..oTU....u:......g.@......Z.n....:}.L......&...Y}.xT..........De&.......*.............................01@.!". AP`.................Y.....o..X.S.............?YK_l-a.4...C.....I...[..EU..V.k...+..F.#..q.z..C..=.K1+D.....%Y.&yarG....r_a...e...h.Cn..l.g.;..'.GB;S..G.o..AC...U...x..YI#I.....Z.rfn.4M.....S.r...XL....'MO.X.E..."...... +..X$.]v....b..^./...E..Wb......".W..L...kdotj.0..S`dc.~&0A..V....?zI............F.D.s].1..r.h...|ry...<....AI.l)9.....YCj........"<....>..>.....y..Z.'.N....5HHcH[.3......Y..zz.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7183
                                                                                                                                                                                                                                              Entropy (8bit):7.7727386781357595
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:eRlvWPEcTuHaaL7ys3UpPD1NEHvKwa1FUGE:ejwTZq3qEHvKwOGd
                                                                                                                                                                                                                                              MD5:00A7F29A95B158488E768F1795296B5C
                                                                                                                                                                                                                                              SHA1:40BA3492793E7EC9D87A05B958A7F419FCC97FE5
                                                                                                                                                                                                                                              SHA-256:7AC1741E7141500EB3EBE002FD6DE357DD663305E9752E1350FB4C46F85DCA55
                                                                                                                                                                                                                                              SHA-512:418BE52FE1018CD297BF6EEA8CF1E2569DE9180EC6BE22D90F1EEF87ABC1555406FB774B10B200FCD96C6C7DB5151740CF2CBDD5BA19B1554536296B7D6600C4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/psa-products/pa10-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2................................................................................................................................................................................................................R...=(MJ.z..2...q......D~pO>..w....2O.........[...>.>}.>..2..\.q:y..1..S..h.N.sE...'^..q.q....x....>.,........6..6.......O.!Ke2x.y.C>~KX|..W.[.DP...........2]-.*O56b....&....l.(.;.y?....>.5..v$.nv..y.x(}K.=WP..&U.S:.2..w]Sv:.0...m.m....+~Ro.A.5=....I.0.....#.guU.9....g.5M'...T)...g...T.J..RH..u...>z...F...!.+...v..5,..4m.p.7n.I...C.7@.t..ijM.,W."...#..%....[.AN3.C.rSQ...R$..2}Hq.MN..Ov.n#....'.M..Y.....x...vp.............8...@..y?g..qD...h...UW..6..0.m&.....>x[s.+o..4...I.l...............l9 ......w'..o..]..Ht...q....ch...<..%t...d.................s...z...6!.........N..E.l.b..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11316
                                                                                                                                                                                                                                              Entropy (8bit):7.878485968188249
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:QR11vbfMGMkZIypk8CpzGY/dhcmiwmd9t8t47hGTybOIMcGVh/UYnKMNpUKqAGFN:QR3UPkKypkDph0atApHsh/UYKjbAnxFk
                                                                                                                                                                                                                                              MD5:93C4E23C259F3BFFD0DFE5D0F701A008
                                                                                                                                                                                                                                              SHA1:346F690F83839A4DFD2D814177ACE8919BD8404C
                                                                                                                                                                                                                                              SHA-256:0376B01EE2E5A65D436AB9F07378F2EF1BABFAE5E52362DB7CBC4E86C68B1155
                                                                                                                                                                                                                                              SHA-512:D8F82162ED90E128D517EB60EB092F7532E16C1BBE01364BBF23C063B1A3BF9428E8FA6024408EAE8E4AD2C01D85ABFD1D9952419CF9AEBBDB91ADA7BFF12CCC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/shop-by-brand/hr-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`...............................................................................................<^]B..m..S.\....TU.|*rLD....~u.."p..jy.[.V..e.*.nk=.P.........s......Fu?;.E.Kir~.......T.....j.:TY.*zb..}v......~pq..<......Q.)}..N]..O:.1.......t.!.....kn05.#.*..x..f..~....=..J9f.....AO...Y..MbU.4#.....Z....'1....[x.....g].P.>........G..o=q%...\...:._.8.....(....U.GX..8.i?!J....i.F.<o...._Gz...kr..............-..j..T$......H.b.Mh...r.;.3........;[s..cK8.Kt>.m6k.L..m...U.Mv......6..7.bP..#...u\V.6.%...8e..r.j........f2u>W&1...&....k..k..cV..xzf..r7.f.U.kq..<r?G"T....T......~..u.*...ebN..s...$..D...C......[.Rc_.X...n..p....H.v...}...bc......r.|a..m....:....W.Y&.S..E..B..wT...MJ..e.........I-K..e.-....Y*.~.+s.Y2.>E.+#.Z2.<.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6696
                                                                                                                                                                                                                                              Entropy (8bit):7.736508283533938
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:empF/6tK3hzjDYd5dx/jsQFRzBUtzLlFzQCtJZ23hLN3rVfbq2fcLmuyLFlK:bFRexbfFZWFLDQAzsLDfbqTyLFg
                                                                                                                                                                                                                                              MD5:C236AE1E729B77659CEA9255C08716EC
                                                                                                                                                                                                                                              SHA1:FB1658795CBD71577277125BCB210C843356A6BF
                                                                                                                                                                                                                                              SHA-256:1D2ADB4C3B8EB36356B88881D52B78EB9685439F5485BF5B2D44046FF7001073
                                                                                                                                                                                                                                              SHA-512:E887066C4E323AB8944901772947B21FB462DA9C8B5E8078A514E89C645F571282669765355ADA05D8ABCBB1D48DCB3554FB1A988965F41505FE62D98672E9A9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ammo/reloading-ammo-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........7....................................................................`.......................................................................................p9.}9>}.....................&.Tn)%[)Wl..|.....u6.[......~}..\.....................m.. .q.9~U..S|......C.].....xd.................t{..1e.D.W$.....!.w....}.f.&..gv^}.[.i.>x....................c...vmdg.RjZn._.].R....R..M.9..l...o./..+...Kd1ck...E..B.~..B................u.8.'...\....i.'A..1m....E5.e....Vr.#..'....S.s0.n+.+....;q....................s..a.IC....$...qlWOq._.....2U...G..>o.I;.v.s.V*.5..?k....._?{..v>v..................D..)G[...]+x.V.@.F3...2'....9/U.j....R.}.../....B..o0..E..<...!.................. .6...=l.....X..j....:..Y........../.| ....{n+......................c.us....W...`.\.7...5.H..[.ga........................Z1d.wm*.Y_;{3
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4901
                                                                                                                                                                                                                                              Entropy (8bit):7.643512242976128
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emu6OBm/ibyksYDFdgSInONS32ox48rDXyi2ldg6foE+SU:sdSIDsmUEST+ah2ldgcofSU
                                                                                                                                                                                                                                              MD5:B29641E16B88BAE9F9FFB1A093874F37
                                                                                                                                                                                                                                              SHA1:5FAAFA115AA031665A07E115783CFAE7A7940F81
                                                                                                                                                                                                                                              SHA-256:02BB17FA6E3F9BF945BD563AA50BF571D032191AA3AF50B897EE53346E59DCA2
                                                                                                                                                                                                                                              SHA-512:B4C6C328C4FE9BDD1254C340074914944E7EB67A19EA241209B120211335C4B0CD33E276CC98E667F4CC50DF0AB91A4C2516B9805810AD874F8729E58C3A16E4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/knives/fixed-knives-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................`...................................[.z........................C4;..........................9..y.Z..y>..~.f......................>...xY\....(.6........................j6.B.,.....V.y~....u|.UKem.{}....................#.Sij..Q!.Jas.zk.....{t\.MD...........................V./^=.....[o.5p..Os]..&..%........................o...Y.;..z(?H......|....g.._......c1........................p5...8...y.n..../....-..Nz.............U..9..................8..j..bq....O.>....i..Z...8..W.|.'p..Jm..C.p..................:.[J...af..Az....]1HT.....~.n5[...a..W..Y..................4...S....#.#.._.XY.q.........6:...n..1.....,...................T..Rh........~.al..i}..~.....m4.D...oB..................1.]...F..+.gI<-..Du....v..X.P..u.......................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6218
                                                                                                                                                                                                                                              Entropy (8bit):7.713479144025287
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em7n7/bWqLNLE4tdl4SJ6nYU27PsXwR1X+2UD4a/PgAGQCJ2OIlf6jgMjeqwFKyO:xPWqL5E4jVU27kXwR1Xs4aJMbiFD+F
                                                                                                                                                                                                                                              MD5:8C7E2E73817F7F06153603A75FC231F5
                                                                                                                                                                                                                                              SHA1:6F11F6971B290672AB6187C913FD127667BD13B6
                                                                                                                                                                                                                                              SHA-256:00F60F95A8E45E6034C1CCE1014C6EFE43CCF83CA22661ECA6BEC24242A98BD6
                                                                                                                                                                                                                                              SHA-512:B0317FB2C4117516CED5C34BC71D6C2884DBF199BD6148F3AC3E54D36C42B3214C251CC03F7CFF89D31CB3DA1CAE2D0E4E7D94436B24C8CBB30820B6A2EB1822
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-handgun-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...........................................................................................................................................Fz.8<{..........................>..C...{l.t]...M:....L...$.......B5...5.,.q...K..Q...sH..o.......... ................E....[..s...a....2Lu....Q[/W.K.u.2.s.,...V..V....Vn...^...9..............9.2..?Hi...Mk.....\l..z..&/Y.,.[...c...G..4l.[ fj`.M..i.._U0.............F.xq.g^..}.8.)Q..[...Ff/.d^v...o.mbi.S.q.|.....e..".c.................V.^..m..u[..{..x.7.~g\...9.....#...1.;.!.-...c.. ................>.':.+.....U.sX.n..<............................[.O[..w:>..-.C...........................p..nU.iES.19L|u..a......................+..N......v..o.|..S......................A2[.!c..x.#.'...'u.......................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5
                                                                                                                                                                                                                                              Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:U8n:U8n
                                                                                                                                                                                                                                              MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                                                              SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                                                              SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                                                              SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://p.typekit.net/p.css?s=1&k=bef1cjm&ht=tk&f=25326.25327.29144&a=21072081&app=typekit&e=css
                                                                                                                                                                                                                                              Preview:/**/.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                              Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                              MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                              SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                              SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                              SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 246x160, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6122
                                                                                                                                                                                                                                              Entropy (8bit):7.883711214717601
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:/8I1SpU7kjU2AbnfSEt2E9uAcnUPmj7e+L7oFdMgn7aN6OFWsB6FUX7AAPAVl8oJ:/8I0CYALfbt24x+twFjn7A6OX3mCgtW0
                                                                                                                                                                                                                                              MD5:278CBDFBD962753BCEE269DF7A30A328
                                                                                                                                                                                                                                              SHA1:81C7CD95208087CA76707561588BA6B2D7D61B0E
                                                                                                                                                                                                                                              SHA-256:80AEAD609166293DF23E3429C4BBE074ECC967683935D4608D1470AE1A2878A5
                                                                                                                                                                                                                                              SHA-512:FEF0016FD24C3CAC7D6D1A02138007C1F2E817B95EABFDDF0D5A6B8396CF4FBA57ACDF1ADE155EAF9164A8A9284F6FA4821748CE0A321CC2C2090D18984680F8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://palmettostatearmory.com/cdn-cgi/image/height=160,quality=80/media/catalog/category/browsing_links/598_10_6.jpg"
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1..............................................................&5..s.Q].,9^..........+.$.!.Ld;.L$A...'..E...FRl.....No%6..6./......V..p...*..R4AX.u+Ts.....6._.ij\.d..+!.....V{1....WI..e..am.Y).....Dv.T...3.;...{..%f.03.0.8..IP..WA............+$.Z..Z..!T.u.Y.c.@..0.\.6.t.{.........S8...I...o.......;...n_............[...[..t.....nt-.v.`m.=......rul.r2T..(..Vk..Jq...!)........HA...%............Mu..p...9....+z...1.../Z...Km5xX.dB.!..........y.>G..n..l`..ko.p...%?.}.+.y.`.V......./.........M@..eE]\..=l.A..K..-.+9...D+..7.+.s.,W.A.M.KjWj.R............!.....M..*.IO....@.....9......................................... ..01!"2@A35P.............dtU..S.....;{cD.j*v..,hx.......|......|......,iy.....+.".....$.|..>e...|....1U.;.../.s..K..Q.Y;..sy..Zm%.+b...K6Z.z...Q..t.mm=....|...Q..H..C..^z.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6546
                                                                                                                                                                                                                                              Entropy (8bit):7.745388786351552
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:CvkvyAphTRNoGjLjt3vSyru0Ufrv0r35I:CvkKA79NHZf/HUmJI
                                                                                                                                                                                                                                              MD5:5D1BE1B4EB54E6AB8C60081D056F74AB
                                                                                                                                                                                                                                              SHA1:CCD00A14B1D59A6F6F2448A65903F90893382861
                                                                                                                                                                                                                                              SHA-256:EBAEFB35524886B29443A95F76B77954164729FE206E4BBA7971B20F9A761C10
                                                                                                                                                                                                                                              SHA-512:FB1D5008097E293AF14304F13834CF2BC4459EE01BFD50CC1E121DD942FFADF7E70D29FDC1DE729156D2052CF3368A96308F5A1E75A976D60A0E23016E3BC769
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........3................................................................,.....................................]j[...%.....................Y..j.z..-..).){.P.................g.].>p.....?..x.fB>~........................cZ3..n...,l.4r.~..x.?_.d..................||.~@.e..6us..H..N8..4.M.|..t.................?>Q....,...~...{..W...d.M.?I%z.................0|.Y...}h...5.u.l8.'..n+..l....................k8.c.m...<....9h._Q.v...................O%'.G-Z_<.~.......t.Mu.$."...>...................r.....0V9u.S.5.U..--.m.J.w...3..:s...............r:..m.u.k....NMx...czr._.9t.."..*..~..<..................P...KB{..]i,5G.D..=wp.........................j...O=y.m./E....a.._..uc..7a..................eKp::s.o..Z....u......o.e?[p....................S......?..q...a;.....s^`.................I..t..z2Z..aN..[....G.... ...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):16938
                                                                                                                                                                                                                                              Entropy (8bit):7.958393135160235
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:3S7sdLPSgkluA5Vgy0YpXpL49gqyJx5q14QsWJlPA4:aCLhbE0uKgfJxGsQG4
                                                                                                                                                                                                                                              MD5:5A2E47F8D0BCA9EDDB48D587EBE33D24
                                                                                                                                                                                                                                              SHA1:C576F9B7537148A42925213BE6DA6BB20D80C4C1
                                                                                                                                                                                                                                              SHA-256:E753649CFE291DC6F79C2EEACA53C00D3D36C521A60FFFD0569E33CC8197C1E5
                                                                                                                                                                                                                                              SHA-512:00FC8032B00D8321F1EED233FDC0D19DB70A6508A3EA57DD194349B7A09FEB83C88937EC38147EAAC839EA1375E98C0E5D518E0411D2968C5F822F8C62C1D28F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........4............................................................................................................:..6.,b}....../....b...^.A{Y./,3.3....u.^.N....1.H.:.S..2..od..e........F._S....i..yh..YK.zv.e......}....8ri.R..{...Y...O.{.d..?0).\Rn!k..m)6....g.~-.' ..(.....>7.......g....x....Xv{_........q.R.h..O..u.K..#..U.q...av.I....g".........M.7.r..vd..a.qd.\...Qr.|L...2........@\...|nQ..<u.....((....X.[.>].Y4..J.jM..D5~.jF...P./}.7]..,.n.......).......KU.s.v(..3.Za.},N|.}.V...7....F....P..q.......{B...[.$u..&q...).#?rC...e*.......J.D.....y.$..'.*........I..../....?..#Y..f.5...J.L3[...........M..E^...2...3...{..L.....r.4.6G.....M.#+....../..-L..<e?\D]%.B..W...}..wO..>.w........m7..8......AJ..\X......#@.b...i......r.......\I..(Q.1...8.H....]..<.........A.+....G.........by.S.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7931
                                                                                                                                                                                                                                              Entropy (8bit):7.842899226907173
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emBafxtpuo4GuRt+cUXwHEsgmgR+uVyvd54/rJ2xpPl12pZ07VlHVHqrm9Zz+rl0:XUf/4Vt+c2wksLgMdv0oKwVbKrIGiZ
                                                                                                                                                                                                                                              MD5:FB94549FA33E9F98ED9E739D1115CEFD
                                                                                                                                                                                                                                              SHA1:2BAB21416385BB08BFDE32E2E7505D32124509ED
                                                                                                                                                                                                                                              SHA-256:58C34C4825969DC46C0E5A5AD6646BF721617850310FE6520BF3365A903461E3
                                                                                                                                                                                                                                              SHA-512:B8722806D8374C9BE66E5C41A77B62C9442A6F70F1250044436000FA061F1258848D82B45202B87E2AB757C31DA8FCD15F2290B9160451BA93E48D1EB7233158
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/psa-products/psa-gear-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................,.................................h.'Qr.gZrq.....8..G...%.uW*.N.....................R6-Z.Ji...M^..TS.B...Z.Q\.W....C.gr]..5..................^[.`y.,.r....#2.+'..?+2..p..mB.W.nz...V....n.5...<.j..............=.4|<.mZq31..%........s.1..Tl...7ma..q3.nV.!....)......-,H.r.1s...D.............).^..o`.m.k#.!l..GI.Z...2..t...w..oA..ShU..........S...I.n.r.|.I..O..............n..GX.ib2qs3rq.#..X...u.1.z....g^..."v.t^....w..i;.3..^f.6\t.nb....=............y.[.w=GH.U...W1=......../03...........n2h]W..K.z...+....).cZ..vH.f...{]H...........!......w.p,^...~.._.......'*..{.<K..k.m..=.k?..W:kL.\....;&.v...3....l...l.........<.......s8....3.GgZfM...a.06-sa..^.!.<..X..^r...|..n}'G..v.F....<.5=......m....3...................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9230
                                                                                                                                                                                                                                              Entropy (8bit):7.861065998014837
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:Mt8HAFtF9dWamuoup6oVdhcyRSEcdPXk16oMgWl7Z+LJV:Q8gB+jq6obhcEIAM6V
                                                                                                                                                                                                                                              MD5:669D4B469910CDE58ADAC824F269BAC8
                                                                                                                                                                                                                                              SHA1:68B96D6C1149E5B91424697FBB8A6A82FC30B979
                                                                                                                                                                                                                                              SHA-256:7C6F598FA0E06BDAD70435A344B5E9CAA2EDFECDB11CF78ABD1A0AC1FBD30877
                                                                                                                                                                                                                                              SHA-512:C4B9A857EDF871AF105EA435E97E3FF23E31AD3DBB60030E779EEE24FF6FF486B5535FB70EC1CDD7C99876965933F32B7EB30BF972968ECF9EC5785C27A00F6C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...........................................................................................................................................................................................@..Cf...N..V.WUY.....]...{.M....JJ.."i..*.3....65..nr.....6.....U...k.....iy.L9.x......t\Y...t.&.j..f.q.f..........W......|...r......7.v~.........W]....u).j.y......##.k...WP......f.F.u..a.....9...[.O...1...9.h..66eGmT....[....L.#t..~.F.......+.>...[.._.Sp.}5ue!.%.N.z,ty..yy...].......,.$.7.N.8I...1......P.....K...}....!1...(..........._T7@u.........V.}YG2..8...&.j...-x{....|5.......$..nz.^z. lW..{ZF...D..O1c...>t.T.2?{.)&Y.]...|b.-...?h&.5.Ru.....@.....e...7c...:..........4o...7?O...Q*m.kj.-...^{R.Z.9x5......M...J..C.SX.M9.i[.~.g...T..=.6..+Z..^..9....H.ZI.....o.$.........\.k_..h.3..IJ......#.O.^{
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7817
                                                                                                                                                                                                                                              Entropy (8bit):7.835329188048085
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:xgRW+S2/KpXVaDdrRV4irFN9TF0J55ZqNMHVjw2b:GRpipledtVzTF0DrqO1j5
                                                                                                                                                                                                                                              MD5:0E24456BE4D12720258451263F41F88D
                                                                                                                                                                                                                                              SHA1:FC205FBEFD48A059EBD57AE55021BEF1228B09B4
                                                                                                                                                                                                                                              SHA-256:C9392DFCF05110A86176F6424EB102017051CF11D84BC313D6C37DA8C80378B2
                                                                                                                                                                                                                                              SHA-512:849EF247AAE673604B991AB58FB4FEF45BFBF1B9C0186F2D9BCA870C55478099E1DB4FD85A77A8B844C0450AA61AC967ECD1BB3C39AB3E787E81C43441A3C6EC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.........................................................................................................................EB....1....f.@.J......>.9.2.(.....H.............,..#|.X.m..5..x...h5.n?.>...<.(..#.S....)...(.WP./...............4...ah........jma.z......q.=....o......vu]7.]~.4..#......D...............Y.....yd...\m..y.}...Y...y..n[.......7~V...GX......H"U.5.h.................n.....]..s...F...+........m.Vc.{=....}...=..^\.9G.k.O.1.e.j.................7.6..S[m....1../..mE.q.e55...p.Loq........]....]I.1.{....i.'..F,...^`..............9...V....93.u...V.x.O......c...6....X....r.......vv....I...E.YGZ..p.............p......E}......M.s..>1Y..^6~..|.^.e.^OK0.6Y..>.k._.....x[5....>.d!..F...-8j................C.fMp..[G...A.^...^.[...c.E..v.c;7...R\:.s+L.u../...a...N]y.4..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7238
                                                                                                                                                                                                                                              Entropy (8bit):7.773320032116528
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:luWdl4ywKJg2wrUFSWDBwobtHpzMSUYATRarEy9rj:lRSywKJg2wrUFdDBwobBpZcaj5
                                                                                                                                                                                                                                              MD5:228D7D171BB66BD2320380A2AA71F5A1
                                                                                                                                                                                                                                              SHA1:531A1D86054C4EAA48A74FF87613FBE76216B180
                                                                                                                                                                                                                                              SHA-256:5FA833281E04B388C79EA7FB086AA7BD861AAEF05A0E34B3585012681432E4E3
                                                                                                                                                                                                                                              SHA-512:D5225D6AEB45676D5DF6A8E714CC1DCB194CA7170383859946922EBAA0FA842F865D5281FF5B06A6C6FCE9C6E21D2F7577ED984BA159924FF8EE1C3A2B8BBD69
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...................................................................................................<i...=y..7......F...7...........................N.(..o...v.e.=........................aE...B.J?^}.....e..o.M..|.Gn ..................#..........dQ..X...1..D.K.x..................X...C......7N~...X.X.}F^t.r=..x..................|.rVM.#.td...=k..../6.t..NW._?]x....................Ih.kZM..l.L.?d..........l.].m'.V..................uN>..+=..{.Y..O..$$.U.#b......... ................eG:PV...1..7...gj.....V..y&........^....................<..T^...;]rl7.......3../..>;c......v......;.................................N..x.-q.....g.YGaY.w...................f..~]kM...o.q.............e.[o,..........................>c..w".\../...w.4....BrCo........... ..................}...........Lt...e...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3746
                                                                                                                                                                                                                                              Entropy (8bit):7.481350016656801
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emChPftrmveu6YomrqABi8l+T+0GqeFHUXTi91KT46:ABla96Qrqm47hX+1KTr
                                                                                                                                                                                                                                              MD5:3C44EC09A9AA7C4C2FDE30AD41CB5D34
                                                                                                                                                                                                                                              SHA1:871392CC4C084D1C65D4D9ADC5EA0E364A08E6F9
                                                                                                                                                                                                                                              SHA-256:E7F425C24A5DC7A80C1F57EAA70DC146F3E906D858219EBAD744E7E0E0F58374
                                                                                                                                                                                                                                              SHA-512:0FEDD5CA27D3DF68775595A5C5888C28439CC2FF0A74652CD28B07BC920406C582E10D91998F4461D496DEAC5C3387A5E488EAAF4C1786C46B857879BAF54BEC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................`..........................................................m...V..(.&;y.......................x.'F.....4.n.....l..;..).h...................4bD.~..g.n...........7.>..:.....................~.Cu...U...).*.....k..[.}.X......................Mp...m;+.2l...<..Iy.gvh@....................0.s..-...+r.9...7`W.W.?.L.....................xLN._?Z...{......vA)...2........................e.k..U%WM.FD...$(....................-.Q.b.i....U.......$...b.....................#.V.\...J...t..>.$.....................<..<.`U..4..u..[Vd..R[)T1@..................i;...6...f.m....z.....l. ...................y..h.J..>.0..).:.....................................................................................?..........................!1.APQa..."q..#2BR.34
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5039
                                                                                                                                                                                                                                              Entropy (8bit):7.633640489035661
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emDVg2GID48ZbLaLNDznr3Hk0TKcCxZvjtYmi3hIfFsbvZ8uewlH2yHXpLY1:5VoID40bMdzn7Hk0xidjtYmi3hIGx8uy
                                                                                                                                                                                                                                              MD5:A13105C858E89711F570EF0C76D8A294
                                                                                                                                                                                                                                              SHA1:3954D113C532BD7B2273BEB984D5E3144919361E
                                                                                                                                                                                                                                              SHA-256:2E618094721EA55CD50EEB60F9900B183120430054BD39C34111B2264723833F
                                                                                                                                                                                                                                              SHA-512:854017DE2986BE213DD49974A52C7129F8A0AE126F4F7F87137365A61F388DF3C339F6A9B1485CC6AF16E6E36ADB7E3A75DF365C2BAA955774EB1B2AFF50CB2C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5............................................................................................................................U.|.l.........................zC...K.............................:...J%.............................'..b....U...0....................5;J.....iyXP).?......................7Q.Cy....t.)....ccQ.}....~}.T$..................3....u.M.....<?.|.q..o.1L....S.y.T......................E)....W.v.....-.5..>........Y5.;:.R'4..`.....................>...|.~V.<...>W....q.%T......?._.,.......................y.O\..|x.o..v4.....F\C..E..t.p..EVl.]of.m...d..................x.!J.<..)..m..o.>...H#.lx...t.G]...#...k........F..................!P[............ ...U.W/*..........l...^emI.O............................'..."=v...2.{[I..).f.?g..M...`.............................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3746
                                                                                                                                                                                                                                              Entropy (8bit):7.481350016656801
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emChPftrmveu6YomrqABi8l+T+0GqeFHUXTi91KT46:ABla96Qrqm47hX+1KTr
                                                                                                                                                                                                                                              MD5:3C44EC09A9AA7C4C2FDE30AD41CB5D34
                                                                                                                                                                                                                                              SHA1:871392CC4C084D1C65D4D9ADC5EA0E364A08E6F9
                                                                                                                                                                                                                                              SHA-256:E7F425C24A5DC7A80C1F57EAA70DC146F3E906D858219EBAD744E7E0E0F58374
                                                                                                                                                                                                                                              SHA-512:0FEDD5CA27D3DF68775595A5C5888C28439CC2FF0A74652CD28B07BC920406C582E10D91998F4461D496DEAC5C3387A5E488EAAF4C1786C46B857879BAF54BEC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/magazines/ar-magazines-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................`..........................................................m...V..(.&;y.......................x.'F.....4.n.....l..;..).h...................4bD.~..g.n...........7.>..:.....................~.Cu...U...).*.....k..[.}.X......................Mp...m;+.2l...<..Iy.gvh@....................0.s..-...+r.9...7`W.W.?.L.....................xLN._?Z...{......vA)...2........................e.k..U%WM.FD...$(....................-.Q.b.i....U.......$...b.....................#.V.\...J...t..>.$.....................<..<.`U..4..u..[Vd..R[)T1@..................i;...6...f.m....z.....l. ...................y..h.J..>.0..).:.....................................................................................?..........................!1.APQa..."q..#2BR.34
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4697
                                                                                                                                                                                                                                              Entropy (8bit):7.571950477878828
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em/y5uW+6rRsU3ctkFvUFQtWOR7Lo9VBsIzZOKGTJnIQiLm:ByJ+czn/WOdLgVOqIfNL
                                                                                                                                                                                                                                              MD5:3AA6CF46DACAB1A901F0BE2EE0EC59A1
                                                                                                                                                                                                                                              SHA1:1AE14725AA1BCA0FC0F475F893D213D976B98B7E
                                                                                                                                                                                                                                              SHA-256:B42EEA1C57E29768FA82EE8A124F908AFF5D5E14D90BFAE7CC10C55A0351A9F5
                                                                                                                                                                                                                                              SHA-512:E8445F044EA0761F60A5E9CD246819C8661033E6C345E71F7FBD929756057526BBD7D0FD0A94C425406C05896E0524D857327F7AAFF5F7B902E346CF531D4DBD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........../............................................................`..................................................................................~..DE.kk&/.......................8..$...\s..,.HS9...v~6.Z..'..'.....................C.B../..I.r....,..B..........................+..M.v.X. ....n.v)W.5.%p..............p...Q..(.g..;.~.......y!...d..................G.a.r..<....;.@......G......3....................y....4.........A....w...............LO]..hd...0....k.j..Y%B.....<l...o.....c.O...............W_.3..>.....F.~:..3!.T.)Bz...j...p..$:~,..!^..J-...hkrL.<..g................Elj9..3...|.T.K`.Q..se|...6!.).Qg...H#...................8.a.}..................................................................................................................2.............................P.!0"#1@... $3AF.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3852
                                                                                                                                                                                                                                              Entropy (8bit):7.891134438312278
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:IuoXXjmNOo0LcdDPeOMIXk+o/iF9JdtwmJBion/tFpZde+c4PEqEkq7DNph/5jOK:TW/g/M+k+osP9nXH5AHNdj3uAvXzQe
                                                                                                                                                                                                                                              MD5:761F860E7DE75714B24D8F2045F6AAB8
                                                                                                                                                                                                                                              SHA1:CF98F55E7936E5B068415A373861EC15C448DE01
                                                                                                                                                                                                                                              SHA-256:05E8ED6697340C65C063833E5A825EF5672AA34905A1B57BB9C701020CEE9547
                                                                                                                                                                                                                                              SHA-512:0E807A79C9ABD81B541BD08884B2E17F5BDCE70092B5D315F3C25F2E76D9141F5A79FC6F4EB5B54F8A8F139590BCDEBC549A072330C98F40A8097AE210DEDD13
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......*.............gAMA......a.....pHYs..........o.d....IDATx^..?.%E..p..A_..,....... ...*....L6. .......$..i".......2..$..,..b".........W.....}.{.j.p.._}..W.TU?..C.y./.\>s...E..r=...:/......1..=.....k..o..v...@*Y..N........7.|SU..b!.zYHr..r.K....y...o.~...2..A.%....[...p.......z..V...5e?,.....y;..>..v..../.....&.....fw...j....j..E.9W.V...F...]. \.wG..[.~.imj......]w.U........X.2-A...|.Na.././.....n.."....#.S.4y..W6.%s..Uf...B...>A.&.P...X......Zvw.uku..n.........B...Sw.p..0~..=....Sy...Q..).".u...7..A"..p"...C..uR.Sz.W..g-...6/.=......r.&.0U.C..l. ....L.k.....2..A6KL..g..:..B9(...j.CU.G..1.k.."M.X.....,[........ .W......;*/>..J.!b.g...x.GF'.p..}..Zz{,..,1uk....J..R..Sy...AQ..+.".:.0....D..&-.5Aj.m....p.B.I.u.V.;... ?......<..s..vX..Yb.n;AB.=..t..<..H9....L.............u.{.... .p.b_....Z...d...m.b.}......S.q>...T...!G.]..!....=..y5.#V.5.$.(A".s.j......b.g....K/.4:.Cy.J.m..d......P.<Y.<R>v.`.&....p.........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1039461
                                                                                                                                                                                                                                              Entropy (8bit):4.939938632123301
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24576:3htBbc8ErBn0XN43q3CNP5rHEDoc68E/vVLMb+b:3htBUr90XN43q3CNP5rHEDoc68E/vVLP
                                                                                                                                                                                                                                              MD5:D7128BAA04E949B7D129009D8CB6F769
                                                                                                                                                                                                                                              SHA1:3F9305126C7682056496DBAAF899FA4D896B00E1
                                                                                                                                                                                                                                              SHA-256:B071D2A1C29AAF6CAB60522E87FBC88617C9B9F4F36C24E47CD8A6E880FEC2A2
                                                                                                                                                                                                                                              SHA-512:63348D2A03F363130691C53F539DFE95299B40E0A779FEF2F58A06544067E432D77231DAA7B150E58267891C9643210836B7D0B34D4B0F7BEE531435BA1BB16B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/css/styles-m.css
                                                                                                                                                                                                                                              Preview:body{margin:0;padding:0}article,aside,details,figcaption,figure,main,footer,header,nav,section,summary{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none;height:0}nav ul,nav ol{list-style:none none}img{max-width:100%;height:auto;border:0}video,embed,object{max-width:100%}svg:not(:root){overflow:hidden}figure{margin:0}html{font-size:62.5%;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;font-size-adjust:100%}body{color:#333;font-family:'lato','Helvetica Neue',Helvetica,Arial,sans-serif;font-style:normal;font-weight:400;line-height:1.42857143;font-size:1.4rem}p{margin-top:0rem;margin-bottom:1rem}abbr[title]{border-bottom:1px dotted #d1d1d1;cursor:help}b,strong{font-weight:700}em,i{font-style:italic}mark{background:#f0f0f0;color:#000}small,.small{font-size:12px}hr{border:0;border-top:1px solid #d1d1d1;margin-bottom:20px;margin-top:20px}sub,sup{font-size:71.42857143000001%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5280
                                                                                                                                                                                                                                              Entropy (8bit):7.676355577972271
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emH1/D8nmIplx9BnMzRF3Rx2qk5wkWpVOr82/3GQRsdPcrGWucoweL65l6kR1:12nPXxDMf3Rx235z6VO8k3CPLWRowE6z
                                                                                                                                                                                                                                              MD5:2E3EFCEF7CB8958173AD7935B71518E1
                                                                                                                                                                                                                                              SHA1:CD41A9A71317BB1E9579A996AEE061F54D4E1DC6
                                                                                                                                                                                                                                              SHA-256:09444DC2A290AC1DCE5C8BCD9F2D02C05DB00332AF1D42E3D08B896026FF9E18
                                                                                                                                                                                                                                              SHA-512:9814C07EBCBC5713161CF6A283CBE68086A7419B7B9B6EBC70C27E857F582471D6EE9A6778BE6722746C4EB4267FBFB1F105DE6B1FD283993A0A5C39B0AB2A20
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3...............................................................................................................................................................................................Y.."x..........@....Z.h.Z.J...eBU.2.3L.{..6.X..m./....C.>[....x.H./9....*.d&..fm..5.,.=+[*...s...&\..1?U...e.1I)....*..=.\.n.p....@.>{.=.1y..Z.M.f..t.M.Z..S%%B\...9....C.&...s.0.....A..4.....?..<.s..Q:k...2g.2...:.)...`.>p...o..TS.....+..O.....r.M....&B=y........N]...!..n..Q.IE.4..u..P.9w.+.t.:IO.....:..z.c....?@.Qf.....P..............V..e..:.o.....E.K6T..n.....m....">..2..v.qoE.%.....hv...............a.1.<....C.=!Os.[G....C.....u..I...s.s.IO:..e..l.;...q.................%h..K.5..h...W..........]....^>.....b.!..............................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 15004, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):15004
                                                                                                                                                                                                                                              Entropy (8bit):7.982819753951647
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:nWjX5pbcjbwiPiUlNENygoPgBBWq1y/LmluaAg7l6ZR:WDaxYygoPCb1yDOuaA46ZR
                                                                                                                                                                                                                                              MD5:8A060087CAA938804245E06A83591C4E
                                                                                                                                                                                                                                              SHA1:43D626621518C46C6A1FF553A13B50136DBF90A5
                                                                                                                                                                                                                                              SHA-256:4AAACBD6FE700A95E356179E36D65EC1FE676CD161D96D05FE17E9E420E2FEDE
                                                                                                                                                                                                                                              SHA-512:A578FD9EA3EF245C1D74C58278DF823FD8B448E8C9A1D924CC8E1DCE56805F030A44382C3605A0D83FBC30CD7079CD6A1A289DBD855A8BC9F88E58F6E3B9823D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://use.typekit.net/af/50f293/00000000000000007735ab7d/30/l?subset_id=2&fvd=n5&v=3
                                                                                                                                                                                                                                              Preview:wOF2OTTO..:.......b...:B..........................!?DYNA.P?GDYN.U..x.`..2.6.$..L...... .&aE.6.....!..EB...?~....<.t...,q0.Z.1.......6.3Y...&.8Dv.ft.5Q..;.....&.K........H..B......)MY,`M...w.P.o[..o.....R"...E.!!&~D3A.4.`....L......<p1.5.qM...._...{.{..&.L.Oam..'.'.............Q....T.(T .jjJ..h.....Z../o.hv...C.V.........X..%.d.:..#X`.>Lx.....)BP,LV.....s...0..:.1.C.......4.\...B8..C..5.....5?t....?...k.. ./2.....#gh..S.|.h;.(.....n.q...)ur..h.`R_+...M..^....Twkm...0.$.IEmCCrjzB...:w.-kN.....v.U.U....Ck....=`...T~...............o1.(G....,.Z...a.4......,......RX..`&t..0.......a.,.>....F.:...a..d..o.........V.;a;..q.....0...Q.!.......pB:..I$..p...p....!.&].,.)p.u..;..p....&.`........A.....CW...!xe.d...C@..........X.......d=.G...'#oA.|..!.x..(.hC..r...L...z.Z.:.u....'..../.MhMh...B...mt..kD7...t....>.}..%..bH....)..b...).Q.wc....S4..1Ub..i<..=1...K...XVb...(.+.....m....e.U....N.8M...N.qN.....8o.%..T\..r.....5..?p+.m.n.p.......(.c.....g.......%x..+....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3678
                                                                                                                                                                                                                                              Entropy (8bit):7.877848068541971
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:QGwz2+fY38i9kciy2Ag6wsE7nNpoV6G7j5:n+f+kyg4goIGh
                                                                                                                                                                                                                                              MD5:4A17C72D33590F1556EEA59406C12B96
                                                                                                                                                                                                                                              SHA1:BC5454A1C67A44C46986419E5F67CE1E0BAF5922
                                                                                                                                                                                                                                              SHA-256:1625B197FF61DB6714B298223709B00584FB1D916EAFD206815B4AE22AF56F5C
                                                                                                                                                                                                                                              SHA-512:21E20C394A47AAA09FEC1F4950FBCF4BAA105A8BCB068D24D7D1C794A26E02FA35088735E1C3EFC76241BD29039E35EAE0BC8A5BC235CBFA5771E3704D4904F8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......d......X.9....PLTE...........................................................................&''[\\]^_...npo.........YYY.....................VYX...............................................Lc.q}......(....!."A....."..&..)..%..(..#..!..'..!.....!...........'..%..%.....!..)....*E..*../..&.....*..;.+K.."..&..1..3..!.u...!.Um...D\.We...EX...........0K...fz..3...>Z.{.....&A..1..9...[o....cw....#.n..9S.]u........*.6K.....#.........(......bq......................`p..+.......'...........>..+........(........"................xvw.......................................................vww...pqs...............................SUT.....0.......... !NPO.....021DDC|}.MMNfggIIJ......+,,y{zabb...KLMklmmmn...9::...stt..................002NOQ.\......IDATx....S.W..........o.*.1e..........[+.$..`.6x_.}_b'.dO.j..2....C....[$'..*.@...Uu..~.>4TUUUUUUUUUUU.. ......A.0F".... ........D.@..i...uu....}....ij...{.6om.l....@P.`I...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9963
                                                                                                                                                                                                                                              Entropy (8bit):7.883912900651396
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:fZtxkLisR2kfE1PrqKDBhFubaZjVAhz8axm:fjxkzfE1P1BhFua9VRB
                                                                                                                                                                                                                                              MD5:84407841CA4FC4440C5536A125AC7F5C
                                                                                                                                                                                                                                              SHA1:B3D8D8D8C22D4EF1C3FE983780A93498CDA4B6AE
                                                                                                                                                                                                                                              SHA-256:D115B01A44DCD7E124DFED640D07AF355AE5D6B2AABE9E03A920028D948AD6C2
                                                                                                                                                                                                                                              SHA-512:541E1F4024711123ABF4D7D5CC9CA3BB4315E71F8FF72DB4F3FD25FC8D53D8F88B6BA1F6C1AF13776EA20760F3E1D3E433F1FEEF87F83AB3937ED63010E0B1D6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................,........................................................................................................0.F...O.V..Kl/P................3....=._.G...}...}....O.o...?H>i..J.j._Iy...~....s.=..\..X...W....>......X.9....*...+.....v......>C..x...k....gh7.x........qj[.m.~.....C.2..nZ.SygU..?.~Q.n....oE....".{...H.L.8_..uU#..}n....7.....Y...h....lp<...3j..:p|3....}%.'...9..q......w.;...9.bm|.W..d5...S...`Er...).....g1....f.ow..{.u...-..|..W..F:D.u.j...o..qgo...b..M.....p..=;.......h.....r.G.....=.7.~ ....sN...o.vX..W._..=....]..jzO1...+.ooj......o..s.C.e.....8.&..4.....1^.......9....}...HX....m.zfSS.LN{..S..H.E../..R..:.R..v;.n@....s.....N.agy>..G.Q.+..vcL#R.V......^.........H...oz.?..&.?ofi.{..n..C..I9...kG.Z>...'.x
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (774)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):70309
                                                                                                                                                                                                                                              Entropy (8bit):5.162361258997412
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:E5we7fg5ypkmlVAq82oDAZfEle4CdYHEY4S115WnCzmbjvD2SPfY+Pq+duucgWPG:+
                                                                                                                                                                                                                                              MD5:8F6D79E3D5801781AAF632DD951415B4
                                                                                                                                                                                                                                              SHA1:0069143C6C09F45AF2E6E6DA98AA47E9FB44A887
                                                                                                                                                                                                                                              SHA-256:841D25A842E724536B753200F2A6ADC94BF59429B1E7150769B8405F4717FD07
                                                                                                                                                                                                                                              SHA-512:F8490D2E98F139FFC9F1D538D0DD23C1D7CFC97165145D766219B066EEA3D8ECA92826916B106A047D1AE7C4E04DBE29FADA462E2C391D52C2FB46ABCD3796D8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://use.typekit.net/tbj0pvy.css
                                                                                                                                                                                                                                              Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * ff-good-headline-condensed-p:. * - http://typekit.com/eulas/00000000000000007735ab54. * - http://typekit.com/eulas/00000000000000007735ab4b. * - http://typekit.com/eulas/00000000000000007735ab62. * - http://typekit.com/eulas/00000000000000007735ab56. * - http://typekit.com/eulas/00000000000000007735ab60. * - http://typekit.com/eulas/00000000000000007735ab69. * ff-good-headline-web-pro:. * - http://typekit.com/eulas/00000000000000007735ab39. * - http://typekit.com/eulas/00000000000000007735ab3c. * - http://typekit.com/eulas/00000000000000007735ab3f. * - http://typekit.com/eulas/00000000000000007735ab41. * - http://typekit.com/eulas/00000000000000007735ab53. * - http://typekit.com/eulas/00000000000000007735ab51. *
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7739
                                                                                                                                                                                                                                              Entropy (8bit):7.823149978707989
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emNTpfkAwNhRFZsVoJ0arDokppiigaYHt0FO1k7MQmWwsPdBvUR2iUQ7KzIOAaej:R8AebZ/rBp/gXtFk7MRWwuoNUQ7sOF1D
                                                                                                                                                                                                                                              MD5:029F1DA7F4E67C49D4C5E779394CB0B3
                                                                                                                                                                                                                                              SHA1:EC598BC056D8C504F2680C3BEDACC38AFA1EEEB0
                                                                                                                                                                                                                                              SHA-256:AE8C6657F05FB7A9B60782BCC8E9130A6D13ADC162C7BE4F01B9F742E4568DD2
                                                                                                                                                                                                                                              SHA-512:5E863E6C7167AAB42BBBFA83D34FE7ADD5F7312C2CA247A6CA5571969065B4B08BB0F634C4F1E33C24563AE26381587ECEC8E56E11D918420263BE8081A2A673
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/psa-products/avk-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................................................................................................P.@D..<...y%....H.X....J.R-WX............0.a^...]E?-.t..8......h..h.....s.z.v..YW.o.cy.9.O...~...k..~..W`..,._O....XK.t../>..U...~.Yo\h........,e.%.y...L.Di..xIt)#t..SdUQ...6.j;..2.k...v..g3.MUx....7L...o.U.....}o\.=....'.....:.....\.Y.a.?C3^..9N..#.#{..........z"^o.Oi.t .....Mo......_.+..OU1......>0........f5.5...3;>+O.FYW.J....v...]n.m/../T..B.....C._............=.........{.....z...).....My..%. ..r.......n..m...V.....87n3...q....[.w.7.W.n.<w..,...j..()..\J.........../?yNE.v&.....|....{.^}_..#..t...]y.5.}.....;.fo.#32.2...................s.j.....<C.9K..o..s...MS*.>1...r.Wlv..w-.!"if..@.................G.]..Y.y>...-#....7....k.W..u..7^.o
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5485
                                                                                                                                                                                                                                              Entropy (8bit):7.65486297174602
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em9vqZM01Kg5v2N7j4yQjB3l352LsZoh52bilFf78dWWERF46dte:LU51/ZA78zlgAZov2bibf78E1Rq6O
                                                                                                                                                                                                                                              MD5:F7272718C67050FA42D0383DC1BD179E
                                                                                                                                                                                                                                              SHA1:96ABB2F63CE7F0F2E48917788E96EE610FE3A638
                                                                                                                                                                                                                                              SHA-256:D625DC1498FFD47C20A45B4570E20C1BE41D16E932095203C78AD781E96E6017
                                                                                                                                                                                                                                              SHA-512:B3B5FEFCEA16EB9BEC5BF3158B9F267491EDE3F8EE16D48CF89156CBC45D29B9B5A2F8ED5C843E59967B018C6A81E09B40AB7AD31148ACDA024AF5370AD6FEB3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.....................................................................................................................................................................d+'.?9..=!...z;S.N%.i..P.-...W.....y..Ok..<....6.z.[.,....D;...i)...\...,q.....I{.[..F..'.......?.gR...(.F.e.;.`...G..N9...........r7.u.}.zz.[.<d...o.........l.......t.s..X.............}K...}..,.X....].I.......Z.V.V9...l:..........K..x.!.o;_Z......Ou.J...}.........",E?Mc.:.........f...!....P.z.y.o8p.Cj3..9wD....meG2./.5.F.2dF..,.7.......p!..+..>$.#/....U...@.q.............................................................................................................................................................................................?...<............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7238
                                                                                                                                                                                                                                              Entropy (8bit):7.80551019412712
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:UmkUkkByMf4XDO1l8KI/6DnYM8+jQOxSJWaFDj37dIfT:dkhyJI/6LYAtxS0aF/ZIfT
                                                                                                                                                                                                                                              MD5:F063DBB2622702942B5507CCEEDD2371
                                                                                                                                                                                                                                              SHA1:4550CAE870A04611F3BC4DCBB42BFD0441E813E2
                                                                                                                                                                                                                                              SHA-256:D876C61B8419423896520A596B244987A3B2023D10EE5C5F3D1765ECA1DBE13F
                                                                                                                                                                                                                                              SHA-512:CC8A6356CDA12FD934D9B2A7814A182FDD5A9FE5F4B8D5AEB21D36D3230DCB5DE4AC0707FF1DAA9AA460A6B24510D422C7B0C9FAD0D65E90D6CB9049B6B4B5D8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/holsters/pistol-holster-nav.jpg?456
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.......................................................................................................................f.i...A ......................\..3.L..r..b:.}~plY..cY-....KY..2l.K."..Ot.....`.................Q..jy..X.k[.x(.|E=...Lw.A..y...jU.;O.....R....{...=?(4p...................~t~..r=h..3T<"ky........|D.l.Mm..x.N...w.....K.'.....0f.......n....................3..C...7\C..l..9.;oe...%.......?......^O.....]G.q,.f..m...[.{"....@..............!5...~i.t.<.._k|.....6..a.%,L...1....q.......w...w..Pl...............fs...).D...]..Y.....\..D.\..N....g.F.....Lw .8.....x.....?./.../...p.............`.'.|i.Od.........]...z....^BB.S.{8.H."/.d-I.73....*{........oxq.LD.................e...]}..]...L...|.o\[.Ao.}R....;...F.k.."B&O...O-..AF..*...'..;6......................L........../
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5466
                                                                                                                                                                                                                                              Entropy (8bit):7.681672562966328
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emYgceGc3mlccxOTlBoLLtrsEznsGcUFKI6guH+ei:C/eGomp8RAtzn3zLuHvi
                                                                                                                                                                                                                                              MD5:D5BC85707FB2A856DE3E1797BFDD8F03
                                                                                                                                                                                                                                              SHA1:09C0DDD700728E99D8F352438B4B981988ABB0DE
                                                                                                                                                                                                                                              SHA-256:EE232610ED75E88F065FA7E5344B21420A8D8B80CBCCEF22383B8DDE6DDABD1F
                                                                                                                                                                                                                                              SHA-512:C179AA527DEAFCA5C8C89F61BA8EDB804C7111389DDC45C2AF404BA02F34AC8503340E54A59B19986D596DE06168859CD3F153318C8FD259787E55FC4FF2A0F8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................`........................................................................................................8.7dS.&...N....0.t..........................O..u./....Pgq<Il.VS.N_...j.2o.5W.....................Y..:.j.c6..=..j....Z...l..l.T......?.50..Q.ZN../....................sb.b..?LD..n.*k.,.t...w.[.g.G.......Y6f.81.4.T\E.................c!..-L.o.o.M.;ss....3.3./F.9i.X+.Hv...qm8..d.....]...6....3.K.C.....o....P.............t..H..y.3........{#../77.k:.6..{..E.Uf.\..u.+bk..(.....,y..Kn%.^h.4...............|....#...~...L........'.:..,.`.........M......zv...........................Q...u....b.`..W.[....................#..X...P(.....................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2311
                                                                                                                                                                                                                                              Entropy (8bit):7.6518806190223
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:/8ou8T5xPpGhvWANe+KdyxncAZtCVshTRODQ6tKKuwcE2+NIkYk9P/d/Lj:/8UT5pwHNhUymWwVsCsKuwcE2UpYkxFP
                                                                                                                                                                                                                                              MD5:CA8FC46172C9FB37086A0157E2F0F9FF
                                                                                                                                                                                                                                              SHA1:FF305A41079BA93901A9222CFCAD6251D43E2A60
                                                                                                                                                                                                                                              SHA-256:282399F4037062CC3E9629C92DE077B7D25E681955124F69EC4C5895FC2A361B
                                                                                                                                                                                                                                              SHA-512:1EDF0F59DF28ACEA27930C9990D826F2D034107C80065C69ED6D76CBF90BF6863977051D4CBFB7BCE03288B4F830D22677E108B6A90C142DFF8D86498082C974
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........4........................................................................=.......gP.^.....^b..........L.m=..Xu..........<l...:.E.......8I...,...-..'q.Y........9t..}k.....@ .....Y..2..8uD...?......;r......&....G...=..a.5......'*.^*F..7..|..........'.*....!0.........(..........................0..@.!1.."$P...............U..O..w.oY....G.d.ZR.].,....y@.D\.1..bU./..6..Nw...>...#A.......H8.x..J.p.`.H.T....7#....8.U.>...6..6d4'9.M<u.G\].+..\..OY)........{fUg9.*....)!.........r...3i..y...]...|KF..3k...A[.-..1..L.8...-......8...7...."./(....[I....Ti.`oM.3n}...9......6.J.'.2.A..mU.\.j....I...p..J.....Z../_.j`..C..1EP-.]sC......l.`D.u..]..l(b....7t"............1.fN.F......;....`WQ....P...F."f.....Qw.W....._E$Se7<H....5L.b.S..wR.1.Jv.t.=2.f=......QU...N..e....1.x.4.h..W.{..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5234
                                                                                                                                                                                                                                              Entropy (8bit):3.565301972763183
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:ZDtzJhDGhxcXghU444SqYyLzyMlUyZmsMM/yVvGPj:NdJhahDiLICMlUyZLMM/yVvi
                                                                                                                                                                                                                                              MD5:70573E0D98C93FF64B2B711F4D4947A7
                                                                                                                                                                                                                                              SHA1:812EFCC752681C288705790B3214899CB272C64F
                                                                                                                                                                                                                                              SHA-256:E10108DB1D1897A601DFC2DB24D14DB1FF7E3966CF3F8034DE578331398B2A01
                                                                                                                                                                                                                                              SHA-512:F9D0EAA981771B2843F8B7855AFC0549FC1621CB9E4477C447C698F05F5D2B7E3E8AA6D8A3B81596A41126404F15C5D1EA27EFD392D7F8F8A3849DBB2470ADE0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/mage/polyfill.js
                                                                                                                                                                                                                                              Preview:(function (root, doc) {. 'use strict';.. var Storage;.. try {. if (!root.localStorage || !root.sessionStorage) {. throw new Error();. }.. localStorage.setItem('storage_test', 1);. localStorage.removeItem('storage_test');. } catch (e) {. /**. * Returns a storage object to shim local or sessionStorage. * @param {String} type - either 'local' or 'session'. */. Storage = function (type) {. var data;.. /**. * Creates a cookie. * @param {String} name. * @param {String} value. * @param {Integer} days. */. function createCookie(name, value, days) {. var date, expires;.. if (days) {. date = new Date();. date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);. expires = '; expires=' + date.toGMTString();. } else {
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6401
                                                                                                                                                                                                                                              Entropy (8bit):7.723317095777384
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emXvHPxr7D953mOgahw6qr7PoAE8Y9SnVrVUSfp/gKG82By7vgNemI:JvToO5wnxY9SnVrVUU/gHsvgsV
                                                                                                                                                                                                                                              MD5:B5C4AE43593E8317EB1D0D2B62BCF5D7
                                                                                                                                                                                                                                              SHA1:21FA30962D8972955CCD3B2661353D9C8C00F405
                                                                                                                                                                                                                                              SHA-256:AC8D7E271ADBC8AB825CB64C78BD8604D9E9A6E3A4F5B8D635144CF7E3ED64FC
                                                                                                                                                                                                                                              SHA-512:BD8908A2F3129967013B835CEB44326D6244CBA7A89B4700392033D5D0D18D6A77E4C97D8C0536E267E4286EC2D8B373C4BB0AD3B50C5488B7AB2F680D05297C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ak/ak-v-nav-v2.jpg?123
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5........................................................................................................................................................................3*..&..'...O.A4F..).~..Ii.:}2.Wq.._M'....(..I...[9A..V..$...s..#.R@..........P.u...+o.{........\..t.....,...f..UN.......m.z\....6...(s.^W.."..p.c..e..Yo..|..yd?-...............5..W...o.n..;p.n..5./...).zpRVw.W..r..S^.WZ.fW..'.._........y..:.w.[...4..n}..c.k...........K.3m..k...........0.1...-.<...W{....W.....77#.h-5E$.W..k..j%..j...:_....xz.}.`k..Iu1..a..I.C%]..L............t..z_.zM..m.............g.....r.\./....r......w..\.@..............Gz.0.<..9............B....t.<.2.......@8.................4.c7.[.....{....<~}}.....kf..BsdT..................H....@ ..d.=...M....,..D.....................]..E.....m...v..q.*
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7738
                                                                                                                                                                                                                                              Entropy (8bit):7.812978117883584
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:o27NE7TN3Crln5/Pp8jXxuERoMmrQdygZi:hNSJ3G5nqhkzrQdni
                                                                                                                                                                                                                                              MD5:992B959351B24A968D7817303B56D0F0
                                                                                                                                                                                                                                              SHA1:11CE8D94340759370803A3C6001A9FC7A0B706B6
                                                                                                                                                                                                                                              SHA-256:FAA22F886DFFD5E6BBE164217190DD157CE4965C37647CDA71230B0902157D24
                                                                                                                                                                                                                                              SHA-512:F0578B528E86FE71EC54D4ADB6B16E450F2C9CC3309A82189F30262AC2D90C6EDEAFDEC4ACADBC5A9B65C59A43F992DBA61966F729B5D345CFAB47C3B9A49835
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6........................................................................................................................c.cz9"..y8:R...]..X....................2.(..".<rkq....1[.\...6..^....Ir(..................Zq.A..%....H...t.........G....7...1.....................:..8...........kr..=...m.k..b..........................7%..:......\U............S...=...?....................;[L....W._o.GiS.^..K..x.+o.......N..1....{.....................<.q..y..YCb..c..n.mu..........K-...:.Y.).................!sA..1....".ms5^....Ff..e..>?;.K.?u'RMM.........9A@...............k..........r[.(.~).n..'k..-..75.....?.F....Zk}{2.ya..G%....wl..]..{.O.,..8S` Vu.\..:....U...........Xl.y..j.^66.9.......S...2..%..p..:.[.........w..Y...+.QF.S....m]{..N......gN..88.k.....h...../_Bo./.((..........9.........e/..Z.j.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7179
                                                                                                                                                                                                                                              Entropy (8bit):7.774292364388781
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emhNYoCWJRA81xPXmvkG/Ncea3GBpGbDb4uG62oTekAX5WfGmc2V+COLcn8obJDQ:PX1xP2VS3u6nTeN5W62V+COq7JDXzOr
                                                                                                                                                                                                                                              MD5:CB926AF9D34A6ABF4EDF6362C476AA39
                                                                                                                                                                                                                                              SHA1:3665D955E40E060307A3990D19732B6AA10E98CE
                                                                                                                                                                                                                                              SHA-256:9B495A299B171F2B39DF3585C30B62C9BD8429AEDDEBC39470F06046CE983AE6
                                                                                                                                                                                                                                              SHA-512:107EA2319E72A13FF3AE4B84D8D98490B3BC01DD7A25F0E23A4ACD0076A8BCE3DEC347B7B36A45B31B86F03B59578CEDF9B80FF5767273BC6DC038E3E48AF5D2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/psa-products/pcc-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`........................................................................................................V..3..i.*G.p.Gy.<R$g....|.I...2V#VT...D...P.H.@...."..H.q.IG..@......y.._./...#W....~x}......c.3.......Z....'Y.}...C.%..5.....y.{[..@.-....|^..?....mVy)/u{].5...%..y..6B.`6y.......2..G.......d......J..E..F"..."....,.z.....+..D...>ouiMNZ.>.....e>..+....(.J.u[.....)&r....RQ.Do......f#U.a.$t....;%..;..................s.m....5j.<-....-V...fJ..r.....c~l..E'N...........................y.....-(..^U.j.;.Z....".r.k.k../-.;..d......................A.I.Z..^F$t...-...>....T..*...Z=YLh.9...................<._1a...y.M.^q..f..>~.....}..&.j...................6I=8.w=C.......'j..(.m.xmG.W..&{>....................4-.F].......M.c...%.z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (337)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):812
                                                                                                                                                                                                                                              Entropy (8bit):5.460163708307172
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:4WYN1vo9AJH/XHOGXXyBNOCCUYT+GcPmMKQd4gM:4ZrPdiTONUf6QCgM
                                                                                                                                                                                                                                              MD5:2F183CB4BE03EA46513BF29EFBC73FAF
                                                                                                                                                                                                                                              SHA1:284CF252CE699379CA534879157749138DFB7155
                                                                                                                                                                                                                                              SHA-256:91EF8E9F8CCED9E46E3A1F7EA0A606B2A4F1595C7BFD1725ED43B4FC49366B54
                                                                                                                                                                                                                                              SHA-512:B654BF7A4A5A701F8C24C444F31C023031363A487C3259478B1E1438A2E190B7795050AE5E39964128DD14E07BE1630066892FC672AC0D61A1271A03B24D31CC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://r.redirekted.com/redirect?redirect_id=58ee6a9119a4c79e9b278d68614ed1c6&request_id=4a1afe1c4eab7ea1435207957e94ec75
                                                                                                                                                                                                                                              Preview:.<!DOCTYPE html>.<html>..<head>. <link rel="stylesheet" type="text/css" href="/css/adren.css?n=3705915159" /> .</head>..<body>. <script type="text/javascript" src="/js/adren.min.js?n=3705915159"></script>. . <a id="dump-link" href="http://api.adrenalads.com/rd/dump?request_id=4a1afe1c4eab7ea1435207957e94ec75&source=&ip=8.46.123.33&user_agent=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36&screen=unknown&status=js1&invalid=">Click here to continue.</a>.. <script type="text/javascript">. window.onload = function() {. readySetGo('pr', '4a1afe1c4eab7ea1435207957e94ec75', '58ee6a9119a4c79e9b278d68614ed1c6', 0, '', 3705915159, 0);. }. </script>.</body>..</html>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 46076, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):46076
                                                                                                                                                                                                                                              Entropy (8bit):7.994264349055967
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:/WO3S+ZCXeq+eocT9S2NwJ8ig9PKemAfO8y13FuqxZL91PRqkhbD5XpY7B7bcZLv:OOi+08r+SQEyFy5z/PRLDlpGB7bcZLaS
                                                                                                                                                                                                                                              MD5:45954E79E42C0CF65D3FA93C8AC1C87C
                                                                                                                                                                                                                                              SHA1:5BDB9EDE3DE7329800D2861CB64459118FA21B02
                                                                                                                                                                                                                                              SHA-256:73EF385046533349DBDB6264BFDB814819B44A3A7DDEEDF7611DB7D55F567C7C
                                                                                                                                                                                                                                              SHA-512:0CC3F0E10A70E2D509A83DDF8A4EED169B653453FE254481CD82787E057A3614BB41AD67E0F6C21BED317C6FF77F5636719DF2E337696085D704C0090ACB5AAD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://use.typekit.net/af/220823/000000000000000000015231/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                                                                              Preview:wOF2............................................?DYNA.W?GDYN.e........`..f..d..p..............6.$.... ..r. ..5[Vgq..............9i......5!.{...._..7........?........v\...Zz.".v<.?.../.C.......]..U.J....h.....0..Yv..N.....5Y. ..5O.V.&...`m...%...|...5....?.m.FQ.jA*g.A.....t.....Z..;.#H.HL..U=.~q.,G...p..'P..mk...P...3*....?.z&..#T..E.W.<..2....j.#...F..H`..m...K..y...J...7.....i.wsy....^.sL.....]U..`+T...u....&$....^.z.e.HoS..8M...../-K.......b-.@....k2.m..&....m....R1...@H....=..p....!h."D...vw..[m..V6.....Z..AAPQ..DQ..A.q.HS.\i.e..m.5..Y...]]]7v..k.y.wi..."......4.c..H.!..if$...a..E...Fb....3........}.{.Z.;..{.U.}.X.$K&..67...v.-x..M..j.|...K.../. .,:.S...@.."C..`...#+k/X.K..^.P.......f.L.i.K.X.<IH.e%0..&.|zH.7...U....j....U...B6..@;...BH....L:.w;...gaZ.l+OgA.4H.$.....c+m..Ui{.f..W.^..).....t...!.........=.`0.=.P.w..g!..........L.......................H..x..Acf......,..y...W....\..g<IYW.Y.......6.......$..9.)..aC3-d...5....l....9C=..C......3.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3889
                                                                                                                                                                                                                                              Entropy (8bit):7.445828396762565
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emkZV7N0DkZM1dhgZgq57jw1C3frC0yWLTSmJ5:uyDMMfhs5jHf28dJ5
                                                                                                                                                                                                                                              MD5:F0F3E0F6CBA0DAF013238A636578B459
                                                                                                                                                                                                                                              SHA1:8AB6DC8CA8F268CE1E71A8CC0C3A5A515554FEE1
                                                                                                                                                                                                                                              SHA-256:707BAD602426CA3E869A362647711433923F168D45DA3D2783EF6B08EB5A2CB4
                                                                                                                                                                                                                                              SHA-512:7275797753ED31938E07723FECD529984E71B7E1772AB764FFF158C0FC82765CF80C00798DF5BF34220B86F2A51F1396824D75FE74945C1797036AE9D8FB38E2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gun-parts/gunparts-trigger-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`........................................................................................................A.P..g&+...|.X.......................-.V.....W...6o.........................o.,o...+....<.G}.n..Y......................>O..n.....#.R.B.."w.o...3e.|.?.r:>.....................qi..]fy....>.o......[T..EuM3...z..X...|....................>O....K.5.....Z..oz9f(~....S.y:[Q...8c../.fI. ...................u..^..$..f6.jx..@@....................V.^,.....K.m...Y.....................|..sNm\U7...z]......................8......RO\X..............................................................................................................+.........................P...!.".1..#2F...............M.#...u[....[...:....4.3H?2.....%.X..........Ew.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6027
                                                                                                                                                                                                                                              Entropy (8bit):7.727432069445951
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em/d65n5X+4MD5SAdWdReqsDmKGf5nhXEPVFh+Kwhq8MvKEkAMEEsM5lW7aSs:n61lq5S0WdR/UKfzGFWcMRB
                                                                                                                                                                                                                                              MD5:54CC5913FE8FF0E45516F093B9D2F263
                                                                                                                                                                                                                                              SHA1:0D614F3D9FAAE1CD111BD503B36B8D6840902F37
                                                                                                                                                                                                                                              SHA-256:4960F0B0BF8D59F65C7A1901B1CFEF34B5362C3EF2BD0D7DB349EAF790F02153
                                                                                                                                                                                                                                              SHA-512:BC55B399E1E1E7A934338A125A8AB1A378F5FD9993B4E37CEF11127B1B0429C502787A92986705F4D9183CF4CDFB8C583C6F3A89424E93DBBF49C866A73AC79D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................`.........................................................=........................1..4({...K;.R.......=T(.6.?.M.....................)c-n..e.......6+.M......]..Bse.....[.....uSkE.tE...g..&.3..9..................J...~?n.5_Zy....*.....;]~W......7.u.E....Zhm...%..<.IH..............#...,/!..v...|.'.4k..o..;m.u..2W1...l.,.....=......]....................#).(...5..nwv..8.+8..=52.=..=.|..^..jV.,.O.|.....{....................jP.\.-ws.w...%.bc...m.g....W.....0..................y.E.....I.....3..~.....x.6r.r.....".<.G....................dC.8f...........d.Q...U.].:....1...\[...F.S~.U....a.@...............-..%.{...}..u....U{.V....2^..yGg.}8K$.G..[O........................A...{....'....{..\..vm}T......_P....o./q@................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 483 x 274, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6653
                                                                                                                                                                                                                                              Entropy (8bit):7.934342728999043
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:0PUG1+hpDGskTr9qB5VAFj3FfhQyK6SpjOh1xpg3+DytgHy+e3MnI2R:0P2Exq/qj1fhQy1aK1xpgOyaSXo
                                                                                                                                                                                                                                              MD5:294B3581E3026FA4F86F3E7E4D9601C6
                                                                                                                                                                                                                                              SHA1:FAE0ADD77F17E836DB5A2BDB10BB728575F49793
                                                                                                                                                                                                                                              SHA-256:95CFBC13846A18220DA2F18A1435C846F3832FC50EFCABFE4BA29FA094844C7E
                                                                                                                                                                                                                                              SHA-512:5AB3DF44607E9CDC69C0296F323477FCFB2C9B7CB460BE6CF4AFBE640A7CA82A92BD9F6CC4AF5C2B2AD715BE4EDD35A13B0C9B57669C1B634A0392F6279FD476
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............gM.....PLTE..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................~..~.~}~}|}|{||z|{z{zyxxwxwwvutttstsrqqpppooomnnlmlklkjkjihhghgefedddcdcaba`a`^_^]^^\]\Z\[Y[ZYYXWWWUVUTUTSTSQRQPQPOPOMNNLMLKKJIIIHIHFGFEEECEDBDCABA@A@?@?>>=;=<:;:9:9898787576454243121/10/0/--,*)(''&%$#!! . ..........................................................................IDATx...=h.a...?..C .Rh....H...t.".iE..E...E!.. v.Bm.T.I.CAE.h...EBN|...J.Fsxxw<o.h...%].]....g}...!..........................................#/.........;...#..;.......&.W...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7521
                                                                                                                                                                                                                                              Entropy (8bit):7.806751212864348
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:/mK5yVDaDh/P1CPwf8uJ5CS1n22XgOtUmI:/v1JP1Lp12u7I
                                                                                                                                                                                                                                              MD5:F692FA17A7430F04BC3A5B30F21F3143
                                                                                                                                                                                                                                              SHA1:A14008706FB0D848A4C5E5EA6E5E2A02363B8B7F
                                                                                                                                                                                                                                              SHA-256:442260EB5E5553EFB7DA4A1CFA667EF6D454B4F2B981062589A541C745D9CEF9
                                                                                                                                                                                                                                              SHA-512:3CA718148A2FF5FB2A6F6A40B6746903680394F1753BE46A706959D4CDA1696F6FF76281E4B3B89A8CEFB4E1FEEA3F93A83D93CD6C16840225DEDBB4A37D67AC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/psa-products/rock-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..............................................................................................................................................C.W.p.D.....@E..."...'......X.p....5..................Fc'..=.;.9......{.C..[.M3).~...f|=..........f.?...w.r.....x......SM....9..x.+.{.32}........rv.......r..........1.0zcd.+.....00.e..d...e%....1s_..Ny.&.0Y!}R1....Rc...../.8fh.:.B_<.G.a.x=...w0.......0..G.=..9R;....O.mX..20.._.....*.@....Z....yrQZQ..,q..k"^,..6..$...w/.............."%....W..j.l.V.o<2QF..cy..N.......c...S..oI.....x...{.p.K....=R9./...:3i.D...........h........T.../...Yz.t...K.=....4#....c.....T...............-.s............*d....z.M.Kt{.M.y.o)..W..F..y-u......................k.#..[.Q.$.V...3..........................1.|..;j...F...P....O......................`.~..mk......)\P.U>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 4628, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4628
                                                                                                                                                                                                                                              Entropy (8bit):5.482158918616143
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:8jtAPC/CM9m6qKc9wOj5J1C3Q/19HHpKUfutaX1a/QDG:8RKJqmec9waM+1VHMJ60/QK
                                                                                                                                                                                                                                              MD5:85F54A6A9782305EA04637A922ACB4DA
                                                                                                                                                                                                                                              SHA1:1F0F9169C9313348CF2E6E7CA5C6B1F612AABE34
                                                                                                                                                                                                                                              SHA-256:E5D1A39FB4AA6D91F213B82FF496B3C7ED0A856C17D0AD5CD9AE200E94CF8D39
                                                                                                                                                                                                                                              SHA-512:39414C25F38B7CA2B5010FE85205CE9741615478024DBC9EA8714410668D407C3193CB2531CFA4E0AD043DB691ECC864C9FECE181A020891A2E07B0768DAA5E6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/fonts/PSA-icons/PSA-icons.woff
                                                                                                                                                                                                                                              Preview:wOFF........................................GSUB......."..."...OS/2...@...`...`....cmap...............ugasp...<............glyf...D........ ..9head.......6...6..}.hhea...4...$...$... hmtx...X........1..Mloca.......J...J....maxp...4... ... .*..name...T...........post....... ... .............,..latn................liga.............................&.B.j.........................#..................................."......................."............. ..................................... .......................$.!...........!......................................."...#.............................3...................................@.........@...@............... ............................................... .9.a.i.p.u...B............. .8.a.c.k.r...B.............................q........................................................79..................79..................79..................79..................79..................79..................79..................79........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6698
                                                                                                                                                                                                                                              Entropy (8bit):7.753717973270762
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:jRP52gfYD1/zx4uQbCKSUIh8N0tRxz/Y3Q:NYD1/zxTQbmE0j
                                                                                                                                                                                                                                              MD5:F1D20E54DF2C594A9EA328C5DECA1496
                                                                                                                                                                                                                                              SHA1:2AD9C90C8D93306A754848CB7140D81CAA3B08E7
                                                                                                                                                                                                                                              SHA-256:88DC2B41D054CA7FD2B1131F43227402F3680358E4DAB9C532CF1B67B372E7D9
                                                                                                                                                                                                                                              SHA-512:354DEF0BDE57640F664B638F98D2FCCC1899423AA6CE79A3DDB96AD48E44D4D456BF132C253DA5DE20D40449E0307B1C660EF5A1994ADDA393B103FAF3E1E7C0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`....................................................................................................G..t..........3x................|`....#..".rH.a.i......`..f...l...f...p.>...dj..._E...........8.}.K........,......r..p..0t....}.f.b.d?.....g..l..G'...z...d.F..u......L.S..|u..&=.[.<..5.{(.h2t...S.l..8.WAN-|.........j.mZ..o}..Ql.]..^.Y...,.]fv.O...#c...}~...c.E.>d....%..\..g.[.9Y.l.+6.....1Z.l..'..s....m.....HZh9.'N/5.........B..ii........s&..T.nH..UN..v.MbsU...$....'..wu.....`s.y................6..|M7=knyg6......5..cO......t,f..0...Z...........0@......................MfY]r..3..R..B..y}..,%J..........................*.\;..'l..S.R.........................?.........................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2399
                                                                                                                                                                                                                                              Entropy (8bit):4.452948038792161
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:1vZ4Bk/Ld8vif1EBRMy8HS/ilQiMyiHnHS/YJHG7Z/oeeUXOHL/AaQ1HC/qSZ/jG:l2G58vc1ad8HSqlQidiHnHSAJG7Z/fhL
                                                                                                                                                                                                                                              MD5:5BED87F635F0718DBA4957A59BF595A5
                                                                                                                                                                                                                                              SHA1:7D74D28401AA9C34CED5E95FBFE71C623C7C7F14
                                                                                                                                                                                                                                              SHA-256:22EF6DD747968030A331F806D3CAAE12ADFA7853FFF903A92B67B06D7360C6B6
                                                                                                                                                                                                                                              SHA-512:585CA5ACC85F8911704EF423ECFA33719D806CB9AFF735CDEAC4B62BAC85293459F6216C29B12C4E90F57145C23C3BB667982E1198BC1E51CB2A10204157C150
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:define([. 'jquery',. 'underscore',. 'stickyfill'.], function ($, _, Stickyfill) {. 'use strict';.. var stickes = [],. options = {. activeClassName: 'sticky-active'. },. isIos = !!navigator.platform && /iPad|iPhone|iPod/.test(navigator.platform);.. /**. * Watch for all stickes and add sticky-active class when needed. */. function watch() {. _.each(stickes, function (el) {. var top = parseInt($(el).css('top'), 10) || 0,. boundingClientRectTop = Number(el.getBoundingClientRect().top),. atTop = boundingClientRectTop === top,. isStuck = $(el).hasClass(options.activeClassName);.. // iOS fix.. // @see https://openradar.appspot.com/radar?id=6668472289329152. if (isIos && !atTop) {. atTop = boundingClientRectTop - top <= 1;. }.. if (atTop && !isStuck) {. $(el).addClass(options.activeClassN
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x160, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8472
                                                                                                                                                                                                                                              Entropy (8bit):7.935442085007362
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:/8LXhPUGywbp9hfIUN+k5uraSxNKudI2RA6ZO:/8LXhPSwpMUNFor9KudI8dZO
                                                                                                                                                                                                                                              MD5:C9359508F2C21114E9789A3AA9F97E1A
                                                                                                                                                                                                                                              SHA1:372529D2D710C09A665D8E7DA1BDAD8C8B2648FC
                                                                                                                                                                                                                                              SHA-256:AA395727962F44948A7322F2A26DB5AADFEEFF7EF4EC635CF90D7FA3FE49C086
                                                                                                                                                                                                                                              SHA-512:98ECBF63C42455E7AA5A211263F6AE241F6C390390A7D3F7F725BEC423BDE9FA85E666126B97ED443BD6F1C6CD0EA9233D5D15C32E73328414368794F12FB5E7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........@.."..........6........................................................................6sK.}.p.....;...+..z..q..m.G%...Bs..f.*...B7.2...'d..................{....z......ua.:.._..._.).....,.Q.v.3y...D.Q.S.....8.}L.M...Z.r....~i.)..024.........J...i..m..N..~..].At...s........a.(.?Mv.u...1..x}).U..\klkm}+...{W.,.s].].AY.k..@i...........=q.=.@..[I...e.m.L.4...}.m.|.].Yflhb..w..3R.;4..<....V.i,fO.....)O3..H$...........m.p.k....Cu~.6lw..T...G....T.!@.2.0.2..S.:^.N.+.7.pi.3.wz...~.0.........]..z........U\.H..Tv&q.cU....T........h...=..../p........nW......|.Z...;..........T.s....E5....C....B.l0D..c.}K...9...Jn-..*.k...j.h...]../'...........7.G.........$..F..g.E;....c..H..x.........u}.O.C.H.MT....E.E.....v\.c...m{....dv47...`.......9..c.........\.ka...!.$....k:...5..e.....b9%.K...k....q.E
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4054
                                                                                                                                                                                                                                              Entropy (8bit):7.501281670535011
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emhoN1ybSCyFiCt1H7GqktaHE/+oiHcH/Mwwu5:UcEmpv5
                                                                                                                                                                                                                                              MD5:9EC4A51702E07A9ED389F3B883E397AC
                                                                                                                                                                                                                                              SHA1:132D7123B431BFAD0C7F6383AD9466F4E3D8B556
                                                                                                                                                                                                                                              SHA-256:F67908A2351540BA612D6B7E5DB0BA6F305A97055498801B98FD6AE73F887C75
                                                                                                                                                                                                                                              SHA-512:F006F804121EEE6C995ACD7538FBD9D8A1717D8C8763457287548BBB359EFCB19E685BA6647C366CBDA0DDC47FB239DBF5388B326B6A3620180FF209709D3615
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`............................................................9? T.pN........................9.E.. .)..d.[..........................,.ND......{...I...p.....................*...._..y....}#...|.....................4...^.._.^{..{.s..m.......................a.o....;R...Ruy.......................G.o.m......<.m..../.T.....................,....#.?..6.s...*@...................l.8....q>....7.L.nFm.k......................2..r:*.m.....u.s.n.H...................A...sp......~/G[.....O.....................-....r.u.t.... ..................................................................................................................'........................P........!1.3............+...r....7....4....7...K..G$^_9...yV...E.I.F..6t.g..f..':...%.I
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8787
                                                                                                                                                                                                                                              Entropy (8bit):7.832608157812415
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:HO4QoEszVZ2H7pHjXIWXHAwwk0tOISWsqJ3B0Oqnr/:HOyznupD4W3Awwte+KOqb
                                                                                                                                                                                                                                              MD5:2D2D841C2833F73433B03FB537A12DB5
                                                                                                                                                                                                                                              SHA1:40FA5D048FA303356B092F5E5AADED4E55FC0A05
                                                                                                                                                                                                                                              SHA-256:AA818B983B7A1C8D2429A73CF5721AD40443B3751644595FE2A0A63E30082D3B
                                                                                                                                                                                                                                              SHA-512:18EFD2FDCC4A87DC462802D3870D16108F58C0822C2496BF2BA26452B4D5812DB9921208DA5542D2256D1BBB6E17CA8BB598EA27A09899B195373FACB1DF4426
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3............................................................................................................................................&..0...........2.............<......O.EzQ...:.|3...`a>.....k..a..l.ll.f..5.F..Ts[L.r. u.\............[.;G.r..;%.kY?9..._lF..u...O/.\.+.{[...6.Z.D..Xo.^...Z.o.O.?5&S.C.e.KYE.g...........w............a....'(t&b9..F4..I.f....1wo.............W..1.....*.e..j..WZ.Q..c..V9S.6...Q..y................u#..GT9_...Y.L...U..I..j!......./...G..X..u...V.,.Z.?.rG..LF.q-...P(...............b5.R...i..].&...H.H.,.=.5...x...sV....c..n.c..?.sbC.......A.l..5....T.'.<.G.=.>t-*..P...........4......bA].rq.....A.~..*W.d.....`@...!m....E.]...[c.3:V.kW.-...5?..T.J............Z].........I."...'.......N..C'...IzV......K.<.zW.e.\.....eP..}.o...@..............tT.fd..I.#4P....t.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4892
                                                                                                                                                                                                                                              Entropy (8bit):7.6141656089163
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em+6Sqqpw6N6BUPiFT1ZKLyJ57ADYEp4cQfExj60iky:Y6Sqy6BgiwLyJesS4cQfEN60iX
                                                                                                                                                                                                                                              MD5:58C4C07376A00F9F30D65B6BB5DFC9C4
                                                                                                                                                                                                                                              SHA1:26E6DDF7768B0614D672D25585D204ED6B62E6DE
                                                                                                                                                                                                                                              SHA-256:992D0ECDCF2D68658716D08A374B2C5CB3448F52FCDED104FB5DF9BCAEEB4CFB
                                                                                                                                                                                                                                              SHA-512:93FEBAC83D4EDE318F13AB2B52F0EA5A1AEE1146521B368777267536737BF8AF3800E28D912F66682A7447CB0F70BAB0E1DF7CD7498824A2C8CDC8104DAB0372
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-tacticalshotgun-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2........................................................................................................................................................................................... E....$P.........V.I.6x.........P..V!g6;....W......c...8.kn...e..&K..A|..I}|._....'|...........gz8:......}.|..z....>.sO"l..}?..x/[..........Y...k...EC..Xw/[-.K...m<[..6..\JL..*.Zgn\...5.....q....i...".p..#.ZY.f.7..*[.I^j RXr.Qj..fV3.$m..Z{.j......ya{.6...........\..T[..Qy...IoK6SC..V.=_.0...s.M%l...J~....dd...A..QF.x...D".l...L.F..........0\...)...]M..V.o..Z.|..F....a...h...# ................B0>w.~..m..a.nyZ.......j...#......................"...............................................................................................................................................................?...2........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5863
                                                                                                                                                                                                                                              Entropy (8bit):7.73086583701089
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emetLYvM0jH5F6aMLiQLYA7dph1bQf7ZTqASWFFXNuEw8CpNrbMBb64eWBkR:IkZ0mQ9Vpav3FF5InAbZeH
                                                                                                                                                                                                                                              MD5:A85CD5889C6417AC0106D088EAFD29F6
                                                                                                                                                                                                                                              SHA1:DA4795C8DE22D77681FA127AC360B3A767A29384
                                                                                                                                                                                                                                              SHA-256:E596B73E2EE9653D03F0F49D431DCC7BFAA44DA39B2683411A98D62E17410D44
                                                                                                                                                                                                                                              SHA-512:F1872A7944821F020D3B17817B7678C7154DA7B7FE703F2A78AAF7A8F048BDBCCDC52302CD41CB5CF01B6481C2564495F600B56FF330B0C937F24C88C5D80FF5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1............................................................................................................................................................T..APT..J.T..AR..(APT..APT..J.T..J...................................................@......hjqxWY... .y.[.5.......m...%G..qo.i.Gv........q.%.M......d..?.....=............2.S.Q..x..o.=.....u....9.H.].2s...S#....J...rk..}....0k.G1..2!.zfS....g..3/_..*.......K......w...uc{.....#.f..h..u...i...3.....M[[n3y.l.|.9.&..|.w...9rb.$\..cx....>N...x..z.A..r.s..r......^KaS zw.....h..].l.y......9..6..r{=..)....p\>..:\.....6..ty}S..........z.b..d..c.{...f...mf..gp6...f........p?....&.>.........y.........y.p.@......Tx...G.=.c...-.s\.4q/..J...<.*..-S.....................7...}.?g+.........R.........!@..............................%.BP.J..P..D..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6016
                                                                                                                                                                                                                                              Entropy (8bit):7.718104164619609
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emnK+i2HkVekISYXc7M/x/rU8hcsdyglEUTaw650+32syE9hTKyimke4:NK+5kV17M/lrU7sEgaUWw65004E/m3/
                                                                                                                                                                                                                                              MD5:0113C713D9BD8AEAA11FF39AF0D0D08C
                                                                                                                                                                                                                                              SHA1:61F3D614716046165474BE2DC3270934B6ACBE53
                                                                                                                                                                                                                                              SHA-256:50BC9F7D56DF64D76EB644F0C8E55D0955CB38C3AEE455CF15912A23FAACCA72
                                                                                                                                                                                                                                              SHA-512:0A6BDD3628019F6BBDE3A6C2352F779482272ADF454822A9E8A10374616207BA2AF51FC9317A8BCDAD3E60359219461BD21EC45464D70605ED419D2D7675B59D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/holsters/thigh-holster-nav.jpg?456
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4........................................................................................................................U...z.....9..zB..6..J^k8.......................f.z..=...kk..I~'V..s.tY...B...S.....B....................1.p.i..W..n..5.V}.'.Mi...jg...L.>)..N.....i.:......................Te'eT>f...W.^...v..<6~...v..j>m.lm.L\.(.b.................c.....?.U./.N.r..L.....z.!.u...-...]7.5...................m..j..kO.k...5.I.6Q.......XJ.=................................}.XC....E|.[...-.t.0...;U.f0...=.u.|.\..8t................. s.Z....n...a...)..c...Y..(..)......@.....................+.E..e0h.;]....{...%mG.rc.g.ZE.z*=.....................;=*.l.{r.U.c.{=d...|n..x...Q...|#..u...................k>.l.b...G..N>t..y,.c..c..z5..Nw....................5.R}4.....[B;_b....q.I.bp.~|......C..............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4340
                                                                                                                                                                                                                                              Entropy (8bit):7.534145098352555
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em7JvcplnrWZcM/2dP33PoUXRjxK17vmaw4UEm9q9JaYgOh:ZJvcrMQPoUSTma1mc0YZh
                                                                                                                                                                                                                                              MD5:EECAAE7D56FEC49F089577F2A9D7DC72
                                                                                                                                                                                                                                              SHA1:E359AD2CD496FA90B077F266796553CD5DE6E5C6
                                                                                                                                                                                                                                              SHA-256:8EE5A1945C4A4FC639C100A0D4F7A4C3EC657065F352D0CCE7AE0C4C8BAFE258
                                                                                                                                                                                                                                              SHA-512:ADD640477309B00E01BB71E5BDF87B5A2B90A92762CD64BCA5FB263F2C9E066C21D296011066562AE5901B0FD9BFA12F528CDF42022E8F528F25EFAAB1AC083D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................`.........................................................................................................................................................................c.8.V..D....o>..H...<|.........}...pO}.NI...2bo....PW.W.8 ...7.N=..I....'...T._Z..d0....>o..$.........y....E..a.<M..m..>.m.l.t..`./f.=.>S.......M)...>]..x.j7..^?^..on.)...E.nu..&..g..@|.m>}Q.g.n..;N...;..<..=..'.V.........Y.t...[q..}2..|.S.?}...."pp.}.n*...?n..?L..y.cgu.e....................Pm..>_.....k..'X=....I...p^.....................y;H...................................................................................................................................................................R...........................!1.AQ..2aq......"V....36BFPr......$0
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5640
                                                                                                                                                                                                                                              Entropy (8bit):7.693108743581906
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em/lFSZv1+qTkH/tS4rf+bTnSEGndRIor3GAjDM5WIW8S8wSo1:/FmTi84rMSEGLIK3GgKDO
                                                                                                                                                                                                                                              MD5:D47798A1FA9504B7D5F1D3110C47FE95
                                                                                                                                                                                                                                              SHA1:1DEEE5FF54E4CB0621A39857F8A88DF3135FC2F3
                                                                                                                                                                                                                                              SHA-256:36777B44920C3FFDA798B8708A9B262750F82E3C69D4A6D77FEF8213B5F69C6E
                                                                                                                                                                                                                                              SHA-512:CDC632B0FBA8ECBF46469B649FE46E8A09036B72D6A4D214255F8837297B5C0E60AB6F2CAEB1134B0B2EA020A68122490766235F7AB76CFD9411A60034BF74C7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/reloading/reloading_cleanprep_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.....................................................................................................................................................(`..F..~#....K..a....?..Qt.{...O...E....@.................o..c..r5tS....v..L..m.J..W....]....l6<^.p...r.."B...^....................h.N..I.....x>.:.[.......1.J..p..x...8...-M....Qh...............S.-....m...xY..,...?..xo.o.QS5..O..E.X.L.}]....w..........=..................>.L.z6...#^......[\.Y.4r.$...~.\.....J<...L.>w..................<.../..,g.S.|.........;j.}.Z.+.^.]..gk.^/.wxg...................xs.;........M:..U.4.y.v...i..G(vN;.....................i.NK4@.i.U".D.t@[.........!.:.!......................d.k|.e...Zs.^...N.....:...].....n......................$.:.>4LNs..m../C..W?Y.=.V.M6Y...........................Y.Dkc,...R.>............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 327x160, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5806
                                                                                                                                                                                                                                              Entropy (8bit):7.898987062287286
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:/8fAYxjvlQg44tMvZHHUIvLYaBfvNRpvgNecpoLttkgAB3S3PmsyP:/85jdQWqZHHvLYaBf1bwe6o5tkgsi/mj
                                                                                                                                                                                                                                              MD5:B4C78E4398EEA91F9FF70DE3B15E7188
                                                                                                                                                                                                                                              SHA1:F9307AA950744F0DC61D5FDD577E2EF3AA4DC4F6
                                                                                                                                                                                                                                              SHA-256:3FA656F0570AB5DEFD81E0ECED535F749C53453B3D6A5C2A6F49DE5607E05E04
                                                                                                                                                                                                                                              SHA-512:5BF474577D1B7D1AE95A9049E54C3D975085D183F4060EE5113E491E2D9C66E0720B74918E18783219A9A33910157D4EFAD26697297C1423CCCB5B1F5C27DE08
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........G.."..........1.............................................................. .........9...N.n.4nM0nm-..K.n-3.....-k}h[......V6.....Q...9.F.d=..lI.x.,..U..j......a...._9.x.......2|..\b...J.........{S.../.Ie.9g..R...$.C..'c.....;)/,]..p....9..uz>-0...B.1.4/.n~^I...7.2...9#<.8.h..6..j*..E.P....+.W..Y.m..Sm.W......,.........dE}..r.........X.9...&^.&...?4............P^..]dp..S.w.:.B..r.<.R..#../bY.......ef..:..6."..%..N}...J.v.....b8....wI.....R.`G=6_.!....~|S.Z.m;......8.P......../p.[BU...:.....h1._.....$.C....O..;\...&h.........'.....F.1.......i[..........4#"r.m......+........#\...W#....gu..f........a...z.(.\...........PF$...;...D.`(........................?...2...............................!"1. #0@P.%&AQ23q..............Uu.f=9.VG'.rv..q...x3?...^I..DO.M/..9.J../.../..t..F.6....."......M+...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), CFF, length 14948, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):14948
                                                                                                                                                                                                                                              Entropy (8bit):7.982961547794649
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:nv9xDycU7oqSJqRMNBIX9YaBUe1GYirDtgE0nP3rEdM71mTa/PrM:vzDyc4RSNByh31GLPtgE0nr1mazM
                                                                                                                                                                                                                                              MD5:CEA52360278D95BA127B30B109A71D8A
                                                                                                                                                                                                                                              SHA1:DD372F76C1F6F6BE1EB2EF42BAA74587092F7008
                                                                                                                                                                                                                                              SHA-256:F3DFED3EEB794BDFACE5F37EB1155601E21EB4B6E603DD4D3D8C42C8BF8E3714
                                                                                                                                                                                                                                              SHA-512:417571D9EE2ABCEBCD57CCFED42F269283F199B52E13138818D7C8D8E3286295CCD2B9900DCC1677BDD6F873737F57606C494E9AA81874612E27568A5716AD7E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://use.typekit.net/af/6cdb4f/00000000000000007735ab6a/30/l?subset_id=2&fvd=n6&v=3
                                                                                                                                                                                                                                              Preview:wOF2OTTO..:d......b...:...........................>?DYNA.P?GDYN.U..p.`..2.6.$..L...... ..aE!=..|..j..y.._.......Y......|-..'..g.3..(.!..g.U..lQ.`.bCPT,........j..x...Ki.T.)..vT0....-g...?...u.....5.....:...A..U.J.....}Z.6..4......b. ...\4...@../,....S.Y.4.R~.<.x:}.rVY....<@ZF..../.u.ZD..a.....w..&...]&aW.&....=u.7t..K8.......p......8I.%2..p...q...T5..V...}.UE...~]i)".I;..($.ApWo.>.FNFv.`.....'....vm..P....1.7.<.........A.hP......J..6.b...Rkfy...M.nE-".......!.k.`......9U2r....K.*Y.k...im..(X .C..6...9.a.=..o.q~..a5.u.....K.}..6a..f..D..*..\DKq......@:"y@6........8......0.X.....s.%.J./0...t.....@.`.0.X.................V`.";.m...v.........+........0...i.....)8.&...\.G..2"..:...@....0..j.!....c..S4.@....=?.... t.n..zjZ#...LI.o.e.C...@}b.QYk.....C.7!^D...!e".EZ........a(.....=.x..P>G%.......#PWC..z(.h.Y.VD[..D.;..AW.]kt..Aw....%.g........cx.Q..,.l..0>...T.ScLAL.0-...!..1....K5,............V.[}l..}.^..|....8&...<.8..|..+.W_\7q[p.q..=.O.<...k.;..z|..-.w
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6218
                                                                                                                                                                                                                                              Entropy (8bit):7.713479144025287
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em7n7/bWqLNLE4tdl4SJ6nYU27PsXwR1X+2UD4a/PgAGQCJ2OIlf6jgMjeqwFKyO:xPWqL5E4jVU27kXwR1Xs4aJMbiFD+F
                                                                                                                                                                                                                                              MD5:8C7E2E73817F7F06153603A75FC231F5
                                                                                                                                                                                                                                              SHA1:6F11F6971B290672AB6187C913FD127667BD13B6
                                                                                                                                                                                                                                              SHA-256:00F60F95A8E45E6034C1CCE1014C6EFE43CCF83CA22661ECA6BEC24242A98BD6
                                                                                                                                                                                                                                              SHA-512:B0317FB2C4117516CED5C34BC71D6C2884DBF199BD6148F3AC3E54D36C42B3214C251CC03F7CFF89D31CB3DA1CAE2D0E4E7D94436B24C8CBB30820B6A2EB1822
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...........................................................................................................................................Fz.8<{..........................>..C...{l.t]...M:....L...$.......B5...5.,.q...K..Q...sH..o.......... ................E....[..s...a....2Lu....Q[/W.K.u.2.s.,...V..V....Vn...^...9..............9.2..?Hi...Mk.....\l..z..&/Y.,.[...c...G..4l.[ fj`.M..i.._U0.............F.xq.g^..}.8.)Q..[...Ff/.d^v...o.mbi.S.q.|.....e..".c.................V.^..m..u[..{..x.7.~g\...9.....#...1.;.!.-...c.. ................>.':.+.....U.sX.n..<............................[.O[..w:>..-.C...........................p..nU.iES.19L|u..a......................+..N......v..o.|..S......................A2[.!c..x.#.'...'u.......................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 413x319, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9711
                                                                                                                                                                                                                                              Entropy (8bit):7.886402006198542
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:ODhjsF//Flz8Xhg9BYrcgw7Vg7rSw28TPNXP4xeQnZgCDao8PAKPB:ohorh8XAjgw7VSrH2GP9HQneILFKJ
                                                                                                                                                                                                                                              MD5:233E4FAF45CEB2B09824EFC2803330DB
                                                                                                                                                                                                                                              SHA1:94BDE1FE0C15FCC3AEF7C2212449049204B9E8D3
                                                                                                                                                                                                                                              SHA-256:6229B52369EFB835C8CFC003850D862FE130E45F929FDE38B424389B0D7FCFFE
                                                                                                                                                                                                                                              SHA-512:649B311E7083F70C16146D4F6521C396AF3E7CAFBAC31BA0AF8E4620C1F843BF9AC0EEA04A1E53BA696F32ACE9F843D369C671A4CB75EC58CE1DD6AF8D16BCC9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/474afd2e307a706f63419904e6d5a274/u/n/untitled-1-recovered.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......?...."..........2...............................................................`..............................=.f.....f..............HrLt4.-.;I....x.9"Rj.K...l.6@.F,k7?4...5...../......3:...2k.-.......%.......[...~....."G<S./@....>e.5..Z.W6[.r...wCQ.iA....~........:.u..g@....%F.s..K.K..<.{.."...K..^.U+!N.(...zy.yn.+..+....P.......B.!.>......m.. .S."...wz..{.l.....L....t....;.Z..m..=...............7'..luO.+..W..QRlBb..&.........................Y..._...k.z96..`.....J................{..+...d.L....x............b..?..q<:..-O..).~S..-.._.::..2F,e-.....;....\.O....Mj....O..O.M.&.6...O....C.f............H.y.yS..[s..lv....M........M[.).J^u....NWtM.n..\.~}..~........@........").....O>t.V..:u...k.G.E..lE....T...(X..w%d{1\..q.}P............(.{#.....p.s.E:.....+.....k.pV..u...[.u.....+.\........NZ@...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65436)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):490507
                                                                                                                                                                                                                                              Entropy (8bit):4.665003741992521
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:98du5tK/ga8hSK5tpGw7Sj2RKzoV2ipZmiZMea/Red/Jl+e0zciFlhGjKCGDb2jb:zLpGQV2ipZmNerd1lik
                                                                                                                                                                                                                                              MD5:E7A674A321C3E570CE64EE8C0A26C7FF
                                                                                                                                                                                                                                              SHA1:422922C09DAE1D3BBE8AF8F9BA155C6C4566EA5A
                                                                                                                                                                                                                                              SHA-256:0D22D3AE4A515FC64B3A80B4F6E89309262F099F5A7A65F8F0576FAFA47643F8
                                                                                                                                                                                                                                              SHA-512:9D605CD292F7725BEEA13699797952545298485EE9228CAA86BB030C4CCE5A48C36A9F6295A7F08763F8D93938F7C3A7439960C24D454146D9D73041A64173A5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://staticw2.yotpo.com/sMoPikenXdbd2OOerHdYqsvHoZrRC9QnhOgmHVUZ/widget.css?widget_version=2024-09-30_12-52-23
                                                                                                                                                                                                                                              Preview:@import url("//staticw2.yotpo.com/assets/open_sans.css");/*!. * Widget Version: 2024-09-30_12-52-23. */.yotpo-display-wrapper{visibility:visible !important}.yotpo{direction:LTR;clear:both;text-align:left}.yotpo div,.yotpo span,.yotpo p,.yotpo a,.yotpo img,.yotpo i,.yotpo strong,.yotpo sup,.yotpo ul,.yotpo li,.yotpo form,.yotpo label{font-family:Open Sans;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-style:normal !important;font-size:14px;line-height:17px;color:#6A6C77;border:none;padding:0;margin:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.yotpo div p,.yotpo div a,.yotpo div img,.yotpo div i:not(.external-item),.yotpo div strong,.yotpo div sup,.yotpo div ul,.yotpo div li,.yotpo div form,.yotpo div label,.yotpo span p,.yotpo span a,.yotpo span img,.yotpo span i:not(.external-item),.yotpo span strong,.yotpo span sup,.yotpo span ul,.yotpo span li,.yotpo span form,.yotpo span label,.yotpo p p,.yotpo p a,.yotpo p img,.yotpo p
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9230
                                                                                                                                                                                                                                              Entropy (8bit):7.861065998014837
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:Mt8HAFtF9dWamuoup6oVdhcyRSEcdPXk16oMgWl7Z+LJV:Q8gB+jq6obhcEIAM6V
                                                                                                                                                                                                                                              MD5:669D4B469910CDE58ADAC824F269BAC8
                                                                                                                                                                                                                                              SHA1:68B96D6C1149E5B91424697FBB8A6A82FC30B979
                                                                                                                                                                                                                                              SHA-256:7C6F598FA0E06BDAD70435A344B5E9CAA2EDFECDB11CF78ABD1A0AC1FBD30877
                                                                                                                                                                                                                                              SHA-512:C4B9A857EDF871AF105EA435E97E3FF23E31AD3DBB60030E779EEE24FF6FF486B5535FB70EC1CDD7C99876965933F32B7EB30BF972968ECF9EC5785C27A00F6C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/shop-by-brand/nav-aac-logo.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...........................................................................................................................................................................................@..Cf...N..V.WUY.....]...{.M....JJ.."i..*.3....65..nr.....6.....U...k.....iy.L9.x......t\Y...t.&.j..f.q.f..........W......|...r......7.v~.........W]....u).j.y......##.k...WP......f.F.u..a.....9...[.O...1...9.h..66eGmT....[....L.#t..~.F.......+.>...[.._.Sp.}5ue!.%.N.z,ty..yy...].......,.$.7.N.8I...1......P.....K...}....!1...(..........._T7@u.........V.}YG2..8...&.j...-x{....|5.......$..nz.^z. lW..{ZF...D..O1c...>t.T.2?{.)&Y.]...|b.-...?h&.5.Ru.....@.....e...7c...:..........4o...7?O...Q*m.kj.-...^{R.Z.9x5......M...J..C.SX.M9.i[.~.g...T..=.6..+Z..^..9....H.ZI.....o.$.........\.k_..h.3..IJ......#.O.^{
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                              Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                              MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                              SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                              SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                              SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://p.yotpo.com/i?e=pv&page=AR-15%20Parts%2C%20Bulk%20Ammo%2C%20Guns%2C%20Bulk%20Mags%2C%20Optics%20%7C%20Palmetto%20State%20Armory&se_va=sMoPikenXdbd2OOerHdYqsvHoZrRC9QnhOgmHVUZ&cx=eyJwdl91dWlkIjo5MjMwNTIyOCwicGl4ZWxfaWQiOiJhNDNlYjUwZi1hNzljLTQ0MDAtYjRmNy1lOWFhNzIxMDEwOGYifQ&dtm=1728062509396&tid=237985&vp=1280x907&ds=1311x13657&vid=1&duid=f1b9b0736c34a0b5&p=web&tv=js-0.13.2&fp=588955988&aid=onsite_v2&lang=en-US&cs=UTF-8&tz=America%2FHavana&refr=https%3A%2F%2Fwww.swagbucks.com%2F&f_pdf=1&f_qt=0&f_realp=0&f_wma=0&f_dir=0&f_fla=0&f_java=0&f_gears=0&f_ag=0&res=1280x1024&cd=24&cookie=1&url=https%3A%2F%2Fpalmettostatearmory.com%2F%3Favad%3D128299_c3c820a1d%26utm_source%3DAvantlink%26utm_medium%3DReferral%26utm_campaign%3Dml
                                                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3889
                                                                                                                                                                                                                                              Entropy (8bit):7.445828396762565
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emkZV7N0DkZM1dhgZgq57jw1C3frC0yWLTSmJ5:uyDMMfhs5jHf28dJ5
                                                                                                                                                                                                                                              MD5:F0F3E0F6CBA0DAF013238A636578B459
                                                                                                                                                                                                                                              SHA1:8AB6DC8CA8F268CE1E71A8CC0C3A5A515554FEE1
                                                                                                                                                                                                                                              SHA-256:707BAD602426CA3E869A362647711433923F168D45DA3D2783EF6B08EB5A2CB4
                                                                                                                                                                                                                                              SHA-512:7275797753ED31938E07723FECD529984E71B7E1772AB764FFF158C0FC82765CF80C00798DF5BF34220B86F2A51F1396824D75FE74945C1797036AE9D8FB38E2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`........................................................................................................A.P..g&+...|.X.......................-.V.....W...6o.........................o.,o...+....<.G}.n..Y......................>O..n.....#.R.B.."w.o...3e.|.?.r:>.....................qi..]fy....>.o......[T..EuM3...z..X...|....................>O....K.5.....Z..oz9f(~....S.y:[Q...8c../.fI. ...................u..^..$..f6.jx..@@....................V.^,.....K.m...Y.....................|..sNm\U7...z]......................8......RO\X..............................................................................................................+.........................P...!.".1..#2F...............M.#...u[....[...:....4.3H?2.....%.X..........Ew.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):54
                                                                                                                                                                                                                                              Entropy (8bit):4.559900001923084
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:R8eOLWKpGc/hMWkDQr:WeOTpF/aWCQr
                                                                                                                                                                                                                                              MD5:352EC6431DC9E09D9B64673048D28CB0
                                                                                                                                                                                                                                              SHA1:4B3B3B6E4689128FDAD05B17B9380334B72AECA2
                                                                                                                                                                                                                                              SHA-256:DCB9EC8DC04DF4DE9468C72226D4D5993F40A6EBDE6A819A3C8D321846D6B5BD
                                                                                                                                                                                                                                              SHA-512:5737A1E5D81F51953A9958AB42025832B6B34ACB48BEA0220E76E2408C549BA4C2BEE179EBB58C60FE4B262443EACFBA526F82F02E13A09FD651B68B2B9CE5F5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview://disable mixins.window.quickCheckoutDisabled = true;.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4898
                                                                                                                                                                                                                                              Entropy (8bit):7.946926080356144
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:Sy4SdU2nftA27aCJR9vWNP6xYbOtQl+NZbKjBmtnUNVwwDh/pWxrB:SqU2nfWWrJ/vWSKl+LbK9qnUbw+/AlB
                                                                                                                                                                                                                                              MD5:D68CA1B3A938C7C373471CE3BA35970C
                                                                                                                                                                                                                                              SHA1:6D9FCDFDB6166869B01A2295CE22B5CC4F7A8BB1
                                                                                                                                                                                                                                              SHA-256:4C325BD48FDFC42A36A5690430EEEA76CF42AAA19B75E61C6C524AE23D4FC8EB
                                                                                                                                                                                                                                              SHA-512:45B1169FCB21DEEDBCA8ADA26BB5B6B52E0189F587805D2CFFA9566817F5762A48627FBC46215E10BB47B3369B2BDF257BFA439ED943A42B47CB65E25D7E99E7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/brands/sidebar-brands/sigsauer-sidebar.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......d......X.9....PLTE..................dff.................................234...:;<............""#. !UUU...-./*+-789aab......_``JKK...ACCcedRRS...=>?%&'...?A@......PQQWWW567...MMO................../0/...OPR......wxxZ\[klm......efg]]]...................&''........................................]^`.....abd......jlk...........WXZ...QTR...qrt.........mon...............[^]....STV......]`^.........UWY................................ijm..........................qtr......................................uvw...}..{}}.................oqp......................................uuvghi...nnpz{|..........yyz.............qqr...............................[[\()*012.........fgg.........lmn.........???........EEGstu.........GHI}~~...bccXYYiij...........................\W.....IDATx..gt.I....j!...F.K @x..n..3...x...[w.......{`..{.@B. @.!.$u.ed...o............gFdD.k.#F..1b..#F..1b...im.@.......h.N..G...."......y....o6....pa..Eq@$"...|.d.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4136
                                                                                                                                                                                                                                              Entropy (8bit):4.516309097567384
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:+xwj8K28qycd6WrvOQcZUAhBxqmr6JzKYOSr1GB6QF:+xxK7qycd6WjORTQmr6JzKYhZGB6QF
                                                                                                                                                                                                                                              MD5:90FBD0B6BF4BDDCC7A79CB199F17BA09
                                                                                                                                                                                                                                              SHA1:D92633AD57CC6107E8EF6392B99E3494F5E49E98
                                                                                                                                                                                                                                              SHA-256:3A5BB825B5C194B284CF8837F5F7F574515C974C1EB5943B4A223636B62C7696
                                                                                                                                                                                                                                              SHA-512:A700692F910E289C9CB8E138AD19FD81B0690AC71BF0B1747C7B2B4BDBC845D301DEF8DD397867823F525CCB6F61CCE8F4C939ACD1CAD29ACB1EC5BFC2A42A55
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/requirejs/domReady.js
                                                                                                                                                                                                                                              Preview:/**. * @license RequireJS domReady 2.0.1 Copyright (c) 2010-2012, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/requirejs/domReady for details. */./*jslint */./*global require: false, define: false, requirejs: false,. window: false, clearInterval: false, document: false,. self: false, setInterval: false */...define(function () {. 'use strict';.. var isTop, testDiv, scrollIntervalId,. isBrowser = typeof window !== "undefined" && window.document,. isPageLoaded = !isBrowser,. doc = isBrowser ? document : null,. readyCalls = [];.. function runCallbacks(callbacks) {. var i;. for (i = 0; i < callbacks.length; i += 1) {. callbacks[i](doc);. }. }.. function callReady() {. var callbacks = readyCalls;.. if (isPageLoaded) {. //Call the DOM ready callbacks. if (callbacks.length) {. readyCalls = [];.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8787
                                                                                                                                                                                                                                              Entropy (8bit):7.832608157812415
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:HO4QoEszVZ2H7pHjXIWXHAwwk0tOISWsqJ3B0Oqnr/:HOyznupD4W3Awwte+KOqb
                                                                                                                                                                                                                                              MD5:2D2D841C2833F73433B03FB537A12DB5
                                                                                                                                                                                                                                              SHA1:40FA5D048FA303356B092F5E5AADED4E55FC0A05
                                                                                                                                                                                                                                              SHA-256:AA818B983B7A1C8D2429A73CF5721AD40443B3751644595FE2A0A63E30082D3B
                                                                                                                                                                                                                                              SHA-512:18EFD2FDCC4A87DC462802D3870D16108F58C0822C2496BF2BA26452B4D5812DB9921208DA5542D2256D1BBB6E17CA8BB598EA27A09899B195373FACB1DF4426
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ar-15/ar15-kits-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3............................................................................................................................................&..0...........2.............<......O.EzQ...:.|3...`a>.....k..a..l.ll.f..5.F..Ts[L.r. u.\............[.;G.r..;%.kY?9..._lF..u...O/.\.+.{[...6.Z.D..Xo.^...Z.o.O.?5&S.C.e.KYE.g...........w............a....'(t&b9..F4..I.f....1wo.............W..1.....*.e..j..WZ.Q..c..V9S.6...Q..y................u#..GT9_...Y.L...U..I..j!......./...G..X..u...V.,.Z.?.rG..LF.q-...P(...............b5.R...i..].&...H.H.,.=.5...x...sV....c..n.c..?.sbC.......A.l..5....T.'.<.G.=.>t-*..P...........4......bA].rq.....A.~..*W.d.....`@...!m....E.]...[c.3:V.kW.-...5?..T.J............Z].........I."...'.......N..C'...IzV......K.<.zW.e.\.....eP..}.o...@..............tT.fd..I.#4P....t.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6739
                                                                                                                                                                                                                                              Entropy (8bit):7.74880492061231
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:3TC8acjr1w3+DaBZ8ffHc1mKASWsMfE/cNL3c:j3acjr1q+eP83RSPz/sc
                                                                                                                                                                                                                                              MD5:C5CDE4BA5AB7881E0FF594CC45972534
                                                                                                                                                                                                                                              SHA1:7A669ED60BC9791937B00AFD35A73F65A7776B40
                                                                                                                                                                                                                                              SHA-256:39562E0E800C1C4C8620C54D9375982C90E2FBA70E6EFCC0C82619E111D90D73
                                                                                                                                                                                                                                              SHA-512:95084E471E494238539B4398F04DCDAD7B30752A525FBE4DF223404D6DCD53B68644755FA02F5A22F6CB1616EDD2C73908C09F5A85F0DDB21BB3D93E124A2AA2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-ar-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.............................................................................................................................[A...6h........5...BZ.m.J.,VV........l..Z.Z,|....%B+....~.Q..".J.q......VJMD}.$O.v.IK..`H\.W.e2,^..L.f.fZ.-.J....Y^...u(nY.g.1i.t.U.]j.{.$<........./..ok.......v. .x.....>..l..[.g...{.........+Z....Ka...Y..g.fp..S..Z....'."T.U..]Lz..q..P.........<.Jo.$..l...f>........?F)........y.r.......~rc...o....6.9N........<s...4.:8UE.YJ.Z{.,..W....r<.6.R@G.-."=................B.#.#...s........<....z......W..[.$...D...^.$....).0..............8...*.........G!...NkG)..d.=.Z ..4:.{7..3&......................".%....=..7...Q...e.i.^dq...G.gf.......................<.`..9.YG.w.<. ..................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7819
                                                                                                                                                                                                                                              Entropy (8bit):7.826088022447405
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:jGpF6OuCxoBMooYZ8t/f7pRNJoHOebLjR2PS8tEZpJ3Dm5E:KKJdBD9ut/zp6uebLsa8tE3J3Dm5E
                                                                                                                                                                                                                                              MD5:9D560BEC0683058C796E9CC6EE78B919
                                                                                                                                                                                                                                              SHA1:7A8AF169FDD064DF9B5E87F185E3CF06EB03F613
                                                                                                                                                                                                                                              SHA-256:B357AD742BBAAD49AFA3B3AEC801FF99F9B669999288B233DED52B4F8FCDE28E
                                                                                                                                                                                                                                              SHA-512:B27ECF85FD8F24C8A00FC4F8A932B0CBC9D890A77B74916DA0F802C3B0A308186320D8CE91E80D0582B57B3687EE7017BC63475A6B29CD4DEB1DB3EEE237B24A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gungear/gungear_backpack_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................X.......................................................>G.0<.^.N....+.e.|.~.....]!.#..@................0!.o_.Y.8.......[...m.u..V.zJ.X....5..'......:G\.@...............i.<..`......R...=.Re.d.r....L..~b"-.M\...+.y..=\.c\.@...............|....G...fzG..FM1.RNF..[.].u....:.t.....;^......L..0...............T..}-....d.o..ze-.\.....0D...;.7J.a.......,..voO.....@...............C.y..'-..Z.[.:...&.Z...%b.....6.d<..>B....t.e..).Ez#..V................... ...:............D..5.;dq.{..r.0t...{.....n..@...............f..Y...n\._c..+l{...3..D..0.:...fX...p.m........{.X...............A.......vL......wp...........1./../)>}..m{\.f..).#...................9..V+=.D....gaf.e4H..N.n&.....V$.<6,l,.EF}..3^.....d...@.@............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3852
                                                                                                                                                                                                                                              Entropy (8bit):7.891134438312278
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:IuoXXjmNOo0LcdDPeOMIXk+o/iF9JdtwmJBion/tFpZde+c4PEqEkq7DNph/5jOK:TW/g/M+k+osP9nXH5AHNdj3uAvXzQe
                                                                                                                                                                                                                                              MD5:761F860E7DE75714B24D8F2045F6AAB8
                                                                                                                                                                                                                                              SHA1:CF98F55E7936E5B068415A373861EC15C448DE01
                                                                                                                                                                                                                                              SHA-256:05E8ED6697340C65C063833E5A825EF5672AA34905A1B57BB9C701020CEE9547
                                                                                                                                                                                                                                              SHA-512:0E807A79C9ABD81B541BD08884B2E17F5BDCE70092B5D315F3C25F2E76D9141F5A79FC6F4EB5B54F8A8F139590BCDEBC549A072330C98F40A8097AE210DEDD13
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://seal-columbia.bbb.org/seals/black-seal-200-42-whitetxt-bbb-34084856.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......*.............gAMA......a.....pHYs..........o.d....IDATx^..?.%E..p..A_..,....... ...*....L6. .......$..i".......2..$..,..b".........W.....}.{.j.p.._}..W.TU?..C.y./.\>s...E..r=...:/......1..=.....k..o..v...@*Y..N........7.|SU..b!.zYHr..r.K....y...o.~...2..A.%....[...p.......z..V...5e?,.....y;..>..v..../.....&.....fw...j....j..E.9W.V...F...]. \.wG..[.~.imj......]w.U........X.2-A...|.Na.././.....n.."....#.S.4y..W6.%s..Uf...B...>A.&.P...X......Zvw.uku..n.........B...Sw.p..0~..=....Sy...Q..).".u...7..A"..p"...C..uR.Sz.W..g-...6/.=......r.&.0U.C..l. ....L.k.....2..A6KL..g..:..B9(...j.CU.G..1.k.."M.X.....,[........ .W......;*/>..J.!b.g...x.GF'.p..}..Zz{,..,1uk....J..R..Sy...AQ..+.".:.0....D..&-.5Aj.m....p.B.I.u.V.;... ?......<..s..vX..Yb.n;AB.=..t..<..H9....L.............u.{.... .p.b_....Z...d...m.b.}......S.q>...T...!G.]..!....=..y5.#V.5.$.(A".s.j......b.g....K/.4:.Cy.J.m..d......P.<Y.<R>v.`.&....p.........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7129
                                                                                                                                                                                                                                              Entropy (8bit):7.792291430677873
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:vr5TVWcdvLkR/xKHlD3HWIM6SKRAQJzzFge:jVVndi5KFD3j5nRAWzzFge
                                                                                                                                                                                                                                              MD5:ED31BBFD6FE12707FA40954A225944E0
                                                                                                                                                                                                                                              SHA1:8F3E5A0F718D72F227A33BD3E3404B4ABCDC7376
                                                                                                                                                                                                                                              SHA-256:37D113429A43DF91C60CE2367669DB2864FF973AB8FED9204D72FF228B7B251F
                                                                                                                                                                                                                                              SHA-512:57D785984A37FC95191025CD765A0940E059406CAD3ADC27250C2B053894920689208F2DCE644D3DDAD4674CA3D69CC3AF7DB71BD29108AE3362FDCE5B943829
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................`.........................................................................................................................................*..........B.B:....)z.B^......#.....v....k...92..w..j.\sl.T.....}.%r0..e...L.J..{.5.R.@........v.\a....=a.r...#./9D.Mf:)l..6.N`....Q.........K...z=.9q...........z/...|......n5{......d.d.....7.....v[.m...wv.$>W..Z...h..f...k~..'........f.3...1......h.k.`....g...>.......Z}w.V.n..v.&.s..~.C>.R.....+.V......7~...w.dR..2I!...3.tU];..j...Z....:...B.........!....)P.....&.m...f._.....Y.te..L.G.P..p.\.t.f,[%.v.x.CFf.g..~...(.y.Fqg...z....d..6O.....}.....................).>.w._...x.}.......1l.?r.....=...b.w...........h...zg4..5M'G}.............T)P...M..iN..%...^.a...[."..f.A.p..-.FW|
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 413x319, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7573
                                                                                                                                                                                                                                              Entropy (8bit):7.821054575295718
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:VLjfR0ITXL/gy5tzh96POTyZU1lp7CMvzbPxZ:VLeI3/gy5tN9wYcUxhH
                                                                                                                                                                                                                                              MD5:5164D7532EDA5D0E4B1638547D9D07D0
                                                                                                                                                                                                                                              SHA1:10564A7419504A3E5BC470F868AAAB9E7EE4AA8B
                                                                                                                                                                                                                                              SHA-256:36FAE925889094627F355FC0AD8E5DD8FA71DF8F9DB82A03459A919D67A485E1
                                                                                                                                                                                                                                              SHA-512:4995724D9460FDD085895680431A8D7FC89A8FF85603B726FC3C7EF93426F225657607B7406951BA92086C047136E5E4B65086FD234A9997BCFCF3E853A02308
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/474afd2e307a706f63419904e6d5a274/b/u/bun-087.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......?...."..........6...................................................................`...............................................................4d.Z....................=B..C...9..........$..3K..*......t......................:`...x..<....W..n..xj.....g$.....$....St...........>k.. .s...;.......gj.i'1]....s?.5...q.^...d.h(.d].....&C...............9z5..!Y.N\iji.j.+y.....g......4..Uy_%...\~1.#.q.{..@.W..J............~?b+`.E.+....AD<..B.q.....9%...V.fE{......QO..qTh.]...'bv...r..m.`.........??......GWc..my>.d..u..........j..eI.u......[oX.._..8.........0...tz:n.$..<.......m.-.Se.d.......).1u._.c.w)u...'....j.~y...LS..w.I.....D........5......MC.:...s..oT.D...nNE........o..=E-U....S...9Gk...d-...}...>...................]...0..6...O..'n...*1...zZ...p...............M.lA...C..lt..R....k5.t.\..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6916
                                                                                                                                                                                                                                              Entropy (8bit):7.7691074708123065
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:27r/zW4e9NXtRfiuh3UjOmc24vIaG6OyR77eCFQON:Cr/zWb9N9N3UjOm74vA6LZ7eyQW
                                                                                                                                                                                                                                              MD5:DAE49CBC8BAB70C292258621C1E0B65F
                                                                                                                                                                                                                                              SHA1:F46D4D769397A785CA01B97BD693B99FC3D9375B
                                                                                                                                                                                                                                              SHA-256:73B08F2A9F9375FC2E27209D17719B7AF683F193F790A5868EB67B1D56AF8000
                                                                                                                                                                                                                                              SHA-512:CE13D7563C707E96FF6CA16950900FCB37DE23C53A8D437AEEC06290C23190210641862E63E4FEE6847BF215F7DAE56802314EBEFCFB0173DCAB598F1C840458
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/psa-products/psak47-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...................................................................................................................................................................................................P..............R...T.y..R.s....*..W9"..r]..qW.c..|]dM~8..1..&.1.a.........3Z....[.r.O..%........n]..i...IJ..C.\V..~K.........f....~.v.(?.5.....5a..o.~.f=...r.8.v.E..h..k.....Y..:..6.\.....}"r..\?.....w....~.4..o...V3.....a.....:..[2...vu6..2.?y.............:......q.h...;/...|OK8\._..l~..Mv....J7..s.6..F...8..5..y..L..!........lv..M..l..O...n.w....g...k.O8..G...2.^h........k.J4.~!0......,o.*....8.y.>.K;...}fs....U..;..<.&.?m.c=.<..};r.....?8...~..z.3.....|]..^.1..^zQ.Y+D.J...............N.H.....".~...,......c.e...<..~...,...#n..S...vT....4.."@..................}9.|.Y..m...P..C......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1464x888, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):408711
                                                                                                                                                                                                                                              Entropy (8bit):7.993192154876365
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:12288:B9y9hTU3UZZpx4vxiA/b+u0mTMsMHIyDGRKJ3+Q:PwhTJZzx4ECIbjoyRxl
                                                                                                                                                                                                                                              MD5:7F8A94F67E03266B118F48FDFD02587A
                                                                                                                                                                                                                                              SHA1:3CFC0D9AB32D900747498624F8797929196469E4
                                                                                                                                                                                                                                              SHA-256:F77AFE3A64021C3242EEB46F43B7DC9BC7D270B5264E503C66776D31C5BF6599
                                                                                                                                                                                                                                              SHA-512:866E19A2219B88D5A46C523B2EBA17E948A860E86CAA980766F2B360F234EFAF8062F8ECAD22B82D1B16FAD479F00AD6A3C17D8AC1C6FCF701BED24D91E68FA6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/banners/cms-banners/hero-banners/PSA-HomeHero-1-DDShotguns.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x...."................................................................................$..;83..d.'@..$.3..g@.@.`t.$.&t..'@. I I I82v........................$.$.$.$.$..:H.H.H.H.d....pd..;.I.v@.$..;.N..@.@.@.@.HI I I I I I I I I I..H.d.I.v@.@.@.@.@.@.`t.$.....BI.v@.;$.$.....v(.N...5.Qpt..H.H.L..Hw.d. vL...%...n.f@..2.2@. .$.2.L.;$:d.fv$.$.$..3.I.I.I.I.I.I.gd$.$.$.$.......2t.S......@..i$F6 .X.[. ...'c'p.X...D]..:.N...d."..-4.y ....c'@..3..I..@...H.3.:`vN.N..@.@.@.@.HI I I.$.$.. M&Bv@.Z..$..L.L..LI I d..I13.2t...:LI0$......f$.$....g@.$.w@....N...3.c.@.;$.$...v@.$.$.$.$.$.$.$.$.$.$..I.$...........................i$....@.@.@.@.@.@.@..3..3.:@.$...3..$...d.t.$.$.3.d.l..'@..I$.N....k,....2t...$..@.@.@.@.@.8$.$.$....... .d$......vBvH.H.H.H.2...........................................I gg...8.HI2..@.:g....@.@.@.@.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7739
                                                                                                                                                                                                                                              Entropy (8bit):7.823149978707989
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emNTpfkAwNhRFZsVoJ0arDokppiigaYHt0FO1k7MQmWwsPdBvUR2iUQ7KzIOAaej:R8AebZ/rBp/gXtFk7MRWwuoNUQ7sOF1D
                                                                                                                                                                                                                                              MD5:029F1DA7F4E67C49D4C5E779394CB0B3
                                                                                                                                                                                                                                              SHA1:EC598BC056D8C504F2680C3BEDACC38AFA1EEEB0
                                                                                                                                                                                                                                              SHA-256:AE8C6657F05FB7A9B60782BCC8E9130A6D13ADC162C7BE4F01B9F742E4568DD2
                                                                                                                                                                                                                                              SHA-512:5E863E6C7167AAB42BBBFA83D34FE7ADD5F7312C2CA247A6CA5571969065B4B08BB0F634C4F1E33C24563AE26381587ECEC8E56E11D918420263BE8081A2A673
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................................................................................................P.@D..<...y%....H.X....J.R-WX............0.a^...]E?-.t..8......h..h.....s.z.v..YW.o.cy.9.O...~...k..~..W`..,._O....XK.t../>..U...~.Yo\h........,e.%.y...L.Di..xIt)#t..SdUQ...6.j;..2.k...v..g3.MUx....7L...o.U.....}o\.=....'.....:.....\.Y.a.?C3^..9N..#.#{..........z"^o.Oi.t .....Mo......_.+..OU1......>0........f5.5...3;>+O.FYW.J....v...]n.m/../T..B.....C._............=.........{.....z...).....My..%. ..r.......n..m...V.....87n3...q....[.w.7.W.n.<w..,...j..()..\J.........../?yNE.v&.....|....{.^}_..#..t...]y.5.}.....;.fo.#32.2...................s.j.....<C.9K..o..s...MS*.>1...r.Wlv..w-.!"if..@.................G.]..Y.y>...-#....7....k.W..u..7^.o
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8264
                                                                                                                                                                                                                                              Entropy (8bit):7.796974699850162
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:zL4WTgM+BMwuXE40hUzU0c6QrZNjdI3FBhEncduVyzDOx5U5:zMBl3uZzUR6QrZFsFAncQymx56
                                                                                                                                                                                                                                              MD5:59701621C844A59A0E8DA65C60F27A64
                                                                                                                                                                                                                                              SHA1:FA0405A55E1A071A9A4C95FCE7823A16EB041792
                                                                                                                                                                                                                                              SHA-256:4C38F9208A3E8439A5610E7D6D47E6043E5C591C476A2C92AF8DFD3AC33A6551
                                                                                                                                                                                                                                              SHA-512:DD5BCC1B0B8E46204053AF1C2D95B32A656FE95CAFA0D38BA641F613400E0406CC188775B6506B5421C0A3F54E11B3092EF8FBB5FE7842BB5EECD66B0B05E05E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........5............................................................................................................................................................q.R...............i].............X{.....'M]r....n....F..99^..Yn?....<.....1.c.Y.u/.........5Jo..........t.....^ln..oa;..x....3h....T{x......8?..q.......z1+..\.....>..I..$...d.]M...-..m7~u.J.e..!Fb5).F..z....}.C......jo.9.>..#..0.......jS.j{l}<.o,I.NI-J$..YNB.).MN..(_..Z..R..S.c.....)*.#...I.....#Zm.vT"."........+...=.....L..J..B.9H...._.....z#.O.U2..n..ru.Ds..}f.9.=.....8.....>{f:wkk.~O....=.................sD..H.R../n...........a..9..C.:.M.................|#..R.4i..U!Z..'..4.z3..3`.o.`.d:.C...<>.5.P..p.0.............d...Z.),....[.*\..us.t.w&...$W7.....=L9R.W..IY ............-./.8..g.EV......qyMc~...VJ#................s.8l.fQ.-r
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7645
                                                                                                                                                                                                                                              Entropy (8bit):7.821377021727288
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:fl2wImxHR0QrJlVovXu5Ctmp8a0rxlCIE:NHnRptlV8CGm29NkH
                                                                                                                                                                                                                                              MD5:BFFA7F4D5C7FB41213B26B3E7851B005
                                                                                                                                                                                                                                              SHA1:164E942734F6A6B6390B3F6DF33A19D56906BDD3
                                                                                                                                                                                                                                              SHA-256:4631390A0EF9CD854591FF3024F1C4BE9BF5FCC8DB5B48FE7B589F257FA9C345
                                                                                                                                                                                                                                              SHA-512:70992799F58642D4516EB31105EBF6539772B292CAE72873191611C757F536311DAD9821C57E4A310241CF33DB27CF3130492BD02CCFF1EA6315496D734DDFDB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........2...............................................................`......................................................................................(..(..(.A(..(..$..$..(.LF.......$.J..J..J..J..H.....Z...w.....^o.G...}...}E....._-wVze...\.J[%..p^NJ1.~......../.[...NdHt.N...y..y.y&j.~.......0..z...:.h.]w.n..i<^......I...la....Xi.v:........>....>...E.c!..|.{..e...~;'.G7.....}....|..../.W..J.,.j=..... ..F;..H..1.,.j..s.=.[.T.v.V~.....g...O....."@....$ J$ J$"B$ J..J..I..I..J..H...(..(..(.. ..........................w...........RYNZ....W~KU..<.|m...F.h.X.."=...J..&/dQ.5.j./....e"@.........V.%y....n............~..w.(.M%.Y.Vo6.[.eC..[..U........tf.Y...e1...i...?.f..........#Sm.X...:.`uv"...h\z..U............$..................[[.@.F.T..o...?^f.F.\...q.M...7=...95..........."B$!!....W...q
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8105
                                                                                                                                                                                                                                              Entropy (8bit):7.801420333707622
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:UBpbPN6Dp1dnYm6NeitfKGXvDlq+cBwtmuk3t8:UBpC6mCei9Rq+Awt348
                                                                                                                                                                                                                                              MD5:2ECD45E64181E730AB26D05F14F54C7C
                                                                                                                                                                                                                                              SHA1:27D05739C9B63D535CFCBE70B714F6A882941817
                                                                                                                                                                                                                                              SHA-256:D98F288B04B18AE75EA870AD56AC96AEF0EDAB318005EC2F072BEF68B91A795C
                                                                                                                                                                                                                                              SHA-512:506A38FA13F931D5CECD66572D51F5A5E096E048952A4A6256835A65EDF9912F78F5BA5802EA136C870EC8338D32F0CC018FF31FF46E820B21E581646CB801EA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.............................................................................................................................................................................................KlK.u..P...qr..~ev.....w.}.|..}!|...?.O.6Q}+|...&|..>.....9..z...s.;..rC.t................B~..]..lU....}U.~n}o"..3Y..."..9...X.|.K..(aS/6....5..i2F....q.^.W4..?_ma.....f.%...6@.............O.....*[...X_.D..a.......0...i7..^....q..m.-.y=;;a.k.<.V.oi}..........._x..........................R......[...-a.b.....?..[.5..j...#j.zQ.|.m.^..e8=Z...n:..+..?..g..~....t9...............t...KA.|...5.....;....:...b.....W^v*.R........z....9.f...*6....q.........r;..P............:...i..z.'....g..Ek.....O..H.... ...B...KQ.J;.....;.S.m......W.....^..j~...}.N..............j.....Wg...S..7..n!.Y....<gY.Q%)20....\
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (51237)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):455315
                                                                                                                                                                                                                                              Entropy (8bit):5.272560450384621
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:518BvNZxPdZ+wsjHhZlP57LpvQxprKpx5GSE69qQpg3Dd3Hsct8fvtsZO8rhZz8Z:fvQnopYZXXMsZJhZdHZI0lZaf
                                                                                                                                                                                                                                              MD5:E53BFABB1ADBF2F89578F917F7F77A0C
                                                                                                                                                                                                                                              SHA1:FE1A59E7621489C3963A14F0368E815D91380C55
                                                                                                                                                                                                                                              SHA-256:E849546F5149A09FC11F22B92CE0E6F18FB819609AB8C00B189022E2D6E3D27C
                                                                                                                                                                                                                                              SHA-512:4166935420F0223AD07C980AA411DF23ECE61E9E15DCFE01947D026E63BB60C3419484A124D6C853123EB2F73F1BD14641A9B91403FE73CC1EFC291368CCE527
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://staticw2.yotpo.com/sMoPikenXdbd2OOerHdYqsvHoZrRC9QnhOgmHVUZ/widget.js
                                                                                                                                                                                                                                              Preview:if(typeof yotpo!=='undefined'&&!yotpo.v2YotpoLoaded){yotpo=undefined;}function EndlessScroll(e){function t(e,t,o,r,s,a){this.page=1,this.per_page=e,this._controller=t,this.loader=o,this.inviewCallbackFunction=r,this.isButton=s,this.loadIndicator=a,this.isButton?i.call(this):n.call(this)}function i(){var t=this;e.addEventListener(this.loader,"click",function(){t.loadIndicator&&(e.addClass(t.loader,"yotpo-hidden"),e.removeClass(t.loadIndicator,"yotpo-hidden")),t.inviewCallbackFunction.call(t)})}function o(){this.loadIndicator&&(e.addClass(this.loadIndicator,"yotpo-hidden"),e.removeClass(this.loader,"yotpo-hidden"))}function n(){e.currentInview.register(this.loader,this.inviewCallbackFunction)}function r(e){this.batchCallbackFunction(e),this.isButton?o.call(this):n.call(this)}return t.prototype.getNextPage=function(e,t){this.batchCallbackFunction=t,this.page++,e.params||(e.params={}),e.params.page=this.page,e.params.per_page=this.per_page,this._controller.getBatch(r.bind(this),[e])},t.pro
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5785
                                                                                                                                                                                                                                              Entropy (8bit):7.688093728304826
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emPSpYhs1OY1NOY7JqkgXvhktuzWWfdUmbGi2TYASBcuznhnJRD4K:JSpVnqk4wWf6ti2s9JJGK
                                                                                                                                                                                                                                              MD5:3B12A6510539BBD7DFA7D48D639EB2A7
                                                                                                                                                                                                                                              SHA1:C76E0B6126B780EC3D61CB995DE9F4A2C1D25F4D
                                                                                                                                                                                                                                              SHA-256:5C412E2D7E393A09C991DA66E95E555B6C7BA42FEEBF5DB1806DEA9379146BFC
                                                                                                                                                                                                                                              SHA-512:2BF7924F4D9E5A55FEC81A0C3B9D4FD4D27651FD2E7DAD4A5F17F88202869F28D1B5C730844006754B6D440876493947DC848A8565EBE16AE7FFB8F1F3BF861E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-rifle-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................`............................................................................................................................g.. ......Uc.(.;v.................x..Y...'.a...H..:b..)O.....u#..7.=`./.._.......z.!'.......3}..................f.......'..'......{....!.I*m$1.;d.E...i...x...7";VP....M...............Q."..R_.&.....O.<.Vz../..Z..i...Ux5..1....;q...<..w...a......6..q.N]ep..^./..B......C>s&.5.2.6L... C~s.BM..A......t}...s.u..N%.^..'X........xl.7.......c.-....2.ii.k.z..L...f....d.a..`.%z.SR1.$.#.)+.5>h{3.GY.m;\..dr$.........;x.. ...k...W./n.4.t......._=Ao,..y}9&.}^ja...?-.......G...|..y..H.........i..W....mj@y#..3m............|.....N...:L.@.....................#..@...'...............................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5785
                                                                                                                                                                                                                                              Entropy (8bit):7.688093728304826
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emPSpYhs1OY1NOY7JqkgXvhktuzWWfdUmbGi2TYASBcuznhnJRD4K:JSpVnqk4wWf6ti2s9JJGK
                                                                                                                                                                                                                                              MD5:3B12A6510539BBD7DFA7D48D639EB2A7
                                                                                                                                                                                                                                              SHA1:C76E0B6126B780EC3D61CB995DE9F4A2C1D25F4D
                                                                                                                                                                                                                                              SHA-256:5C412E2D7E393A09C991DA66E95E555B6C7BA42FEEBF5DB1806DEA9379146BFC
                                                                                                                                                                                                                                              SHA-512:2BF7924F4D9E5A55FEC81A0C3B9D4FD4D27651FD2E7DAD4A5F17F88202869F28D1B5C730844006754B6D440876493947DC848A8565EBE16AE7FFB8F1F3BF861E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................`............................................................................................................................g.. ......Uc.(.;v.................x..Y...'.a...H..:b..)O.....u#..7.=`./.._.......z.!'.......3}..................f.......'..'......{....!.I*m$1.;d.E...i...x...7";VP....M...............Q."..R_.&.....O.<.Vz../..Z..i...Ux5..1....;q...<..w...a......6..q.N]ep..^./..B......C>s&.5.2.6L... C~s.BM..A......t}...s.u..N%.^..'X........xl.7.......c.-....2.ii.k.z..L...f....d.a..`.%z.SR1.$.#.)+.5>h{3.GY.m;\..dr$.........;x.. ...k...W./n.4.t......._=Ao,..y}9&.}^ja...?-.......G...|..y..H.........i..W....mj@y#..3m............|.....N...:L.@.....................#..@...'...............................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4892
                                                                                                                                                                                                                                              Entropy (8bit):7.6141656089163
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em+6Sqqpw6N6BUPiFT1ZKLyJ57ADYEp4cQfExj60iky:Y6Sqy6BgiwLyJesS4cQfEN60iX
                                                                                                                                                                                                                                              MD5:58C4C07376A00F9F30D65B6BB5DFC9C4
                                                                                                                                                                                                                                              SHA1:26E6DDF7768B0614D672D25585D204ED6B62E6DE
                                                                                                                                                                                                                                              SHA-256:992D0ECDCF2D68658716D08A374B2C5CB3448F52FCDED104FB5DF9BCAEEB4CFB
                                                                                                                                                                                                                                              SHA-512:93FEBAC83D4EDE318F13AB2B52F0EA5A1AEE1146521B368777267536737BF8AF3800E28D912F66682A7447CB0F70BAB0E1DF7CD7498824A2C8CDC8104DAB0372
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2........................................................................................................................................................................................... E....$P.........V.I.6x.........P..V!g6;....W......c...8.kn...e..&K..A|..I}|._....'|...........gz8:......}.|..z....>.sO"l..}?..x/[..........Y...k...EC..Xw/[-.K...m<[..6..\JL..*.Zgn\...5.....q....i...".p..#.ZY.f.7..*[.I^j RXr.Qj..fV3.$m..Z{.j......ya{.6...........\..T[..Qy...IoK6SC..V.=_.0...s.M%l...J~....dd...A..QF.x...D".l...L.F..........0\...)...]M..V.o..Z.|..F....a...h...# ................B0>w.~..m..a.nyZ.......j...#......................"...............................................................................................................................................................?...2........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 546x546, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):18595
                                                                                                                                                                                                                                              Entropy (8bit):7.870053589794909
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:HVbQEEq9CRhUWlHt3S6v/pHsJdKzvtB13dR9CXIrJ7:VQEFuhUW95H7TtFDp
                                                                                                                                                                                                                                              MD5:4CE47D8B6946E224E7F7462E63DADE8F
                                                                                                                                                                                                                                              SHA1:5B51249452A1DBD6A56F2888BFB85BB6AB8BE95C
                                                                                                                                                                                                                                              SHA-256:AE5DE9CF4AA96E6051E36D45F1F94E549CD68E9C802EB368963D1AA81A4F8751
                                                                                                                                                                                                                                              SHA-512:797122F546A42EC515EA9457F0A0BFE6950DF6ED1EF0E3F3C46645030A4507232A831E30B6A125FEAADC66ECAD8378E529FBBDD95EE6783F6900D2F11A3526F6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/7af8331bf1196ca28793bd1e8f6ecc7b/m/f/mfg-5165450299.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......".".."..........4..........................................................................................................................................................................................................................................................................................z....................................=..............u.I.o..U.}#.c:.......1..r.A....g.....oV..7%.ZdFEx.U...Ecx.y.\_QY..QM....~;....#R....+YM.M.t4.v-.WM.C....}.o..j..v..{.....!.X...J+].E...1Hn.ZZ...k.......H..4.-8..:.(.......`Uf[...E].B......y..s.....P......m1.d7yn.+...)r.9g:@u...":[Hc......!i..v.7]*z.DZ.W_..=Vn....V..B.?..6...i2]d2.t.#.:%.....~......f..`V-.8...s.8.....8nw.......V..<......w.X.p.....J,...~..N...j\.8....Y.J......n...Us.s...q.....s.V@qE7p@qGNg...n..k]!...\..ST.wd'..nC..[.{%.....!.....7>.N6vH
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 258x200, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6694
                                                                                                                                                                                                                                              Entropy (8bit):7.896033309748955
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:6dyJOADgVTu0B1ayNvxeb1WTsZDWVDU+KB:uigVhqSpeuQDwzKB
                                                                                                                                                                                                                                              MD5:6AEB517F9430CC3E68B712B9F153C26C
                                                                                                                                                                                                                                              SHA1:FCF5BB61CC90AFA23569FA475D466AC930E402AF
                                                                                                                                                                                                                                              SHA-256:0D88E68A5ED624C5CC30D3FD538429919BCAEA303B41F99486CED686ABFD5414
                                                                                                                                                                                                                                              SHA-512:C564AE5235243BD2C9E7EBA847F61C640A7C538A802B6FE18FCED37F3391DE6FB6BA438A2AE0CF8669C5FDEF0F124EF682B212674C3A80922D98A5670A3F8C0B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/152980d312fe5b5cdae0fdd9913a70b7/a/a/aac45fmj1-250p_072023_2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5....................................................................................M*%.v7u.......F.4........p........h..i...>..!.......c.N.3......AIy..........Q..(.Ys|.xa|De..Ij.~.k......*.......5...Ke#..zc]*..}R.Kv..].....j...h75..U.....%..=K...]....m..>m...6......d........^@...u...I..2...;7..Q..,E.[.S|....."....ZV0./..:.2..Y..+.\..m.'..m....x...Y..{JC.._...z..?v..l....T.o.Y.>.yuV.Me..9..6m..+e....m....K.m......._.T.x...I.r.....*..3.OK._n5.......$....q4.h...f..N..F..!.......s......>.X....o^.]"..w..-...j..uT..'........../L.k..8.......&.~..?....]./..en0.z..#I}...n}WI...\9oW..=....{t?~.........g..G.tV5.2.}y..g.....\.[..a.k.>..Lz.;......n../.o}....D.@......<.Xpk...,4.9..FTR.6D.e..d.W6.G......................3.............................!.01...."$@A#2. 3P`a..............2...i?.....L..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6739
                                                                                                                                                                                                                                              Entropy (8bit):7.74880492061231
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:3TC8acjr1w3+DaBZ8ffHc1mKASWsMfE/cNL3c:j3acjr1q+eP83RSPz/sc
                                                                                                                                                                                                                                              MD5:C5CDE4BA5AB7881E0FF594CC45972534
                                                                                                                                                                                                                                              SHA1:7A669ED60BC9791937B00AFD35A73F65A7776B40
                                                                                                                                                                                                                                              SHA-256:39562E0E800C1C4C8620C54D9375982C90E2FBA70E6EFCC0C82619E111D90D73
                                                                                                                                                                                                                                              SHA-512:95084E471E494238539B4398F04DCDAD7B30752A525FBE4DF223404D6DCD53B68644755FA02F5A22F6CB1616EDD2C73908C09F5A85F0DDB21BB3D93E124A2AA2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.............................................................................................................................[A...6h........5...BZ.m.J.,VV........l..Z.Z,|....%B+....~.Q..".J.q......VJMD}.$O.v.IK..`H\.W.e2,^..L.f.fZ.-.J....Y^...u(nY.g.1i.t.U.]j.{.$<........./..ok.......v. .x.....>..l..[.g...{.........+Z....Ka...Y..g.fp..S..Z....'."T.U..]Lz..q..P.........<.Jo.$..l...f>........?F)........y.r.......~rc...o....6.9N........<s...4.:8UE.YJ.Z{.,..W....r<.6.R@G.-."=................B.#.#...s........<....z......W..[.$...D...^.$....).0..............8...*.........G!...NkG)..d.=.Z ..4:.{7..3&......................".%....=..7...Q...e.i.^dq...G.gf.......................<.`..9.YG.w.<. ..................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5387
                                                                                                                                                                                                                                              Entropy (8bit):7.659613815697606
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emkHrgk12DcYpFzKr+iB75Wu6hxctRKdRX67Fxy83/4kAjLywJPcCUj4:aHEk12YY3iB7IuUabKdaFEW/6+wRo8
                                                                                                                                                                                                                                              MD5:4411D94C3B05230CE91DDB6F66B12951
                                                                                                                                                                                                                                              SHA1:6E4CE3EF56580F8D7EBC29426095976A9C04B483
                                                                                                                                                                                                                                              SHA-256:FBE0F9056F57FF43A87F97F5413EE4AFFC38BA0D4BC5A7A218D2704768A7A189
                                                                                                                                                                                                                                              SHA-512:298643B0CEBBDD2D00A8FD0C364EC90062A158119A976A4FDC168B76BBB6FA855A83FECD5876BDCB3E5797BE78B9653C9C4958C5A5EA3F835C9DF5D183C6FA6B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/optics/optics-holo-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................X........................................................................................................t&K6..m......K......be...................*W.E/.K..{.OUX.r..w..&...m.u.?.....[..................i...S.x.8...gM...W.u%^^....d~v.q.c........................w........M....8..]....v...."....?....w....................U$5+.l.6.?q...}......5^N}..`...Y6..v...HGK.~~O.[.(..................@.....B.S..i~.._..2lq...x+MCKHr;3.d..Xy.5w:....>...P.............k..K<]......K....5}..i,5..".r...J......:..^..3n..2U...q.................*.#......'....u-)...4..2x.b..~.%gjh.B.F...v{#_m..$(................|.{.y.O...3...._<..1."FY:.*.q.m.J..Z........................p.?....v-....n.i9z{.................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 49 x 84, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                              Entropy (8bit):4.002585360278503
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPl0rtlJNyxl/k4E08up:6v/lhPGJy7Tp
                                                                                                                                                                                                                                              MD5:A96B2B843D169722A86D7A09F4CC6933
                                                                                                                                                                                                                                              SHA1:4ABB3EA63962CE86C67074EBC56BF9D3EED43650
                                                                                                                                                                                                                                              SHA-256:5DFBC508130BAFFE86ACE1E98F5A0AFD15B049451F13897762F652904DA0C842
                                                                                                                                                                                                                                              SHA-512:C9861D3A31522BE905E33AAF4D4D600BEC2C70FFF8171D3B9C92D78726C3227155790A3CFC05C0EC277C7A0CC55C28B5609FBD634B2CDFFA1BF4721C40354FD6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cd6da311cc115a3/1728062530765/VZyrZGc-nEODHtr
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...1...T.......H.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7736
                                                                                                                                                                                                                                              Entropy (8bit):7.80791723380075
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:6SX0ymnoUIcIqnNGcgCDu5r+8OyronbHeylxZxCWqV+XoOk:f0lnoUL9nUCDCr+8hqbHeSZ4tkFk
                                                                                                                                                                                                                                              MD5:7F4B558F7AAB6914452D0AD51E919787
                                                                                                                                                                                                                                              SHA1:4F7274753EBD79FC70077989B4E4AF269A16E3DB
                                                                                                                                                                                                                                              SHA-256:63A60E9B686376B1AAE301E9C0EFDF8B9AF01AEA1FE465BC4FFF09001D83EC1B
                                                                                                                                                                                                                                              SHA-512:02BAD52B9059E73D6F372AF6E1735FE0EFBBDC2459F14980233FA9B3B35756F424C1D5951A0E1E61109F6175C421849DF21159C0552F44C739CC7FFEDFA5BAC8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/shop-by-brand/magpul-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................`..................................................................................(..j...._.Mb..X.FK..f.}.....s......................?Z........M...u..|Y...V.......\.~~.Z.....z:.d.?.......................o..&.!.....}qe.h..\.e].U..Z....?....^.....u1.I.{...................x_....%......e...ec..|....K.ZcW..bg..K.l......._...................:..v..K.z\.p....=.....l.._.f..D....if+=..QX&.B.FK.-~T..................iy.Vt......}..&..g...0..F.........Y..7.\....................eR...O......`...3.........f.....k.........t...<..................r...1[go.F..n.......FZG9X6jO'..................e.cQ.p5...Q.qa.p..>...Lj;....oA.~.W$jC-..[.HP.R&.2.1.......G..H.GQ+..1.e.........$.......@.....R...oD5w(.......Y.w......gJl..L;R.B.o F.....Q
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6959
                                                                                                                                                                                                                                              Entropy (8bit):7.8109951080011015
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:kCYpJDI0A+3V85q0br3Bqy8ThWVpsz9BQDUpbzVV:kCOnt0brxqycwVpE7FpVV
                                                                                                                                                                                                                                              MD5:A72E3D61D266F0FF7964E0646CB75370
                                                                                                                                                                                                                                              SHA1:1EAE62E83D4B88391F000E6F9DEFB056F31C077E
                                                                                                                                                                                                                                              SHA-256:6277AA1F8D1E201BCA9C5A07EC6AE611A6B04286243B4F50BDF16F4774EE294E
                                                                                                                                                                                                                                              SHA-512:9CD5EC461AAC904E3004D668CF26E243169B744FC140263A78FB6D7977B8EF7A71E935C8BA49BCC8C8CF84FD9A42264C7C66B62822D8D772FCC28C310AB610BD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/apparel/apparel-hoodies-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3..................................................................................................)......................|.....d.9....n.......Wk..U3...?k..!...................p<.V..z{1..^...t..{c.....1w.5T....Dg...C-=4[....................m......L...3._..[w].....6..j9CN.z...U...Nj._-.#.....................i..i.^7$.L.FT.k..>.s.w..7..~.f..C..g=v.f...^!&.....*..nP..................iF.y...-mJ.ep.U.e..;.9w..+....vU.h...'..\.]E.Z..v.............................[..4..m.3...C...s.W.>.....k..-9.v}......kJ.|..zo/.9...................mJ..p[2.g.....eC.UE.3p..^.a..j.C....4Z...;I..!.......................^....z....;.B"K.:....v.C..$...(.....ej.e...O....=..{...............".G...D.}X\..3:.J.V...H.....mak...2R6F.i....EVH....NM................>....}.../-.#.*.{.l....E.o.B.yj..;".c+.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6546
                                                                                                                                                                                                                                              Entropy (8bit):7.745388786351552
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:CvkvyAphTRNoGjLjt3vSyru0Ufrv0r35I:CvkKA79NHZf/HUmJI
                                                                                                                                                                                                                                              MD5:5D1BE1B4EB54E6AB8C60081D056F74AB
                                                                                                                                                                                                                                              SHA1:CCD00A14B1D59A6F6F2448A65903F90893382861
                                                                                                                                                                                                                                              SHA-256:EBAEFB35524886B29443A95F76B77954164729FE206E4BBA7971B20F9A761C10
                                                                                                                                                                                                                                              SHA-512:FB1D5008097E293AF14304F13834CF2BC4459EE01BFD50CC1E121DD942FFADF7E70D29FDC1DE729156D2052CF3368A96308F5A1E75A976D60A0E23016E3BC769
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/5/1/51655142547-3a.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........3................................................................,.....................................]j[...%.....................Y..j.z..-..).){.P.................g.].>p.....?..x.fB>~........................cZ3..n...,l.4r.~..x.?_.d..................||.~@.e..6us..H..N8..4.M.|..t.................?>Q....,...~...{..W...d.M.?I%z.................0|.Y...}h...5.u.l8.'..n+..l....................k8.c.m...<....9h._Q.v...................O%'.G-Z_<.~.......t.Mu.$."...>...................r.....0V9u.S.5.U..--.m.J.w...3..:s...............r:..m.u.k....NMx...czr._.9t.."..*..~..<..................P...KB{..]i,5G.D..=wp.........................j...O=y.m./E....a.._..uc..7a..................eKp::s.o..Z....u......o.e?[p....................S......?..q...a;.....s^`.................I..t..z2Z..aN..[....G.... ...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8018
                                                                                                                                                                                                                                              Entropy (8bit):7.8123875058669165
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:bACvmIw5UsbrKorfxV5IpGTUt9KjgILcxdpkW:EmsHrf35sUUfKjgI4rKW
                                                                                                                                                                                                                                              MD5:0EE8E997EF47EC3925575387DD4271D3
                                                                                                                                                                                                                                              SHA1:DAACEF9AAAFCDEDFF95FE478C0F51A81B51BC1CD
                                                                                                                                                                                                                                              SHA-256:9AC2A31FFC84BB44A88C2FD09FB0180188D255640F7DAF33CF89C439B0B14D3A
                                                                                                                                                                                                                                              SHA-512:715B10CA1A1B9443BF99DB19993AFBEA5D11685301F1A409330D16F7CE54BB3E915D4CD76B223ED7F7BDA480049BCC5A353C375C2196CA848068553C357E3286
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........7....................................................................`..........................................................|..Hf3.n.X..G.:..:,...pg.Z....................'.T..B.m_.;.....C.b...a.5.....?..w.O.....................\.c.|L}.......7x3v...b...`.o~.~q...9................8...0V./D0=......~....1../.Y.;.\.ihM...z..e...A...B...............>u}...\.....?xO..8..h..'Q..B..'Q....]..\5:.....M3......]...5?.....&.....................o.r.i....<L~..k.u.5.~W,}...kU..m.\..=....l......;.G...F.Uk-oc.\.k...)P...................TA.x.d.n....Z..wuM.Z...~.n..Kej.......;k....].....>..:+...I...#..Y..a...(...............#3U.S.N...Yo..9.S>.ER..,?NZ.l..E>|Y..R%p.t...-?.....=].B..~H..'..m]O.q............................Rv.......4.q...g%..i...g}E)...^.9.w.V9u.+.....B.c..uo?...n...*......q....~.l.................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x100, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2464
                                                                                                                                                                                                                                              Entropy (8bit):7.75642404186653
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:emwou4X8nvQX4rXgjeNr8Li7xqWIw8zvzcdeP9RwGdGBtid883:emLfX8A42MqWcLcWmIGBo7
                                                                                                                                                                                                                                              MD5:9F4CD866754CEBAF6A9FEFCEF5152617
                                                                                                                                                                                                                                              SHA1:FD68449BE911524B537BE69B2BC47FFFD5A5CF29
                                                                                                                                                                                                                                              SHA-256:D1A3997DEBE81D611E85A68AB477C96C7D868D4F0044525118FE51F0441AFED5
                                                                                                                                                                                                                                              SHA-512:201D8B3C268E0F4848CBDBC83C566C0CA79941563CE58DAF68FE05E00027F979FBBEA49421321B707C2D107E7E8F5B5E5CEB3F880B43A77E3A5644C60659C078
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/brands/aac_sidebar_logo.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......d...."...............................................................!.1.Q."Aq.#235abr....$BTt.....................................................!1.R."AqSa...#23Q...............?..Z" ...""...." ...""...." ...""...." ...""...onv...d.tD@...DD....D@...DD....D@...DD.....r...SY.S.;....pOe.u.~._...y......n/..g..GS..7~.}..k..}......WV..LpH..Uj.....^..e....-..Y!sz..K../..]..YGCN..%4..$DL#...<...u.r...5.;..'.g..*r.jRs.../$J...d}z.k..........u..z.M.j..%.K....dg...V.W....e|2.R....c...N.M....o.,...cu..2.%M..!i.E.,.YCsU.S....".....9....y..(]..._.u.rq]....e...{.j.hc.!`.m`w..............".V..).&.*..^..\`..W.^H.oR]b.AE[<.E+.N...95N..It....H.......z.......m.A.a....p..L..YK..Y...G/*]=Q....*.6...UJ.|#.-...,Z.@.EO>u....z.Gb....TE&75..{\>$....._e.|M...\A,.7q..dt.....]T._<....N.......O...c.a.T..gZ..a....U6.....k.....e...Ii.L
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6239
                                                                                                                                                                                                                                              Entropy (8bit):7.722507729514416
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emmvqtp+0sQI692dTkPIXa1RYvRfe3DDzDjAUVN7hkHQxQLlIzVm:Yt0sQIrq2aaRfe3zDzXQkVm
                                                                                                                                                                                                                                              MD5:0A4FAB3DBCF333AFD21AE024EC493D33
                                                                                                                                                                                                                                              SHA1:F18EE49856BF676C37D0B246093AC8198784FD09
                                                                                                                                                                                                                                              SHA-256:D239B656D12C3C21FE1CB751183220E6BC960189CCD7B40FD14BF37F66F7E70D
                                                                                                                                                                                                                                              SHA-512:F94B3BED128DE0F6485655CB87A53CEACB0322D91261BFF97CCA284297C2BAD4993A7495A909306C2C8F8ADA32A4E662ABDDEAEA0DA285B106A09F82664AF1B1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ar-10/ar10-complete-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1..............................................................`.............................................................................................................................................8.....l....S.5q...+....2.&".t&*..-.+"a..a-...H.....V.x4.St.u..m...q..7.(....."@........+f...d..Y.....R....~+.k.f..zKat.p.[e.".....SJ...<zT.K....w....j....BXn>uB.}..u.5.9........;.C~.d......n...%.u.....[I..H..p..*..}B..mb..sgQ.... ..(b..z....=JZ.m....2xf...4^1<..*m..._.F...CUz...<v...Lj.M.5%F....q.Y].@............S.....C..DW.....%"....FhH<....b~..p.=y..N.j.N,..d................}/..J.9f.)j...NW..W..m.11....m.iX.0....3^.L.6...................r".....j..*.[\d.!.....~zi..R.)&2..................q...H.?U...l#........................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 37 x 28, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                              Entropy (8bit):4.035372245524404
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlAjtttEUlll/xl/k4E08up:6v/lhPapt7Tp
                                                                                                                                                                                                                                              MD5:C95F8D2D5453CF86E6B94DCECFEF0911
                                                                                                                                                                                                                                              SHA1:14197A65ED7AC5DD4215FC054184B8DDA13D3DC5
                                                                                                                                                                                                                                              SHA-256:FAABB2949B6CFF690159204E07EEF0F05578BC8482534B5CB607746211DE7B64
                                                                                                                                                                                                                                              SHA-512:B38A3CB8A799F9F28E7A51740AFE06089FDA3B70DDAB10DDCDCD7973F71D15BAB0DC45361D3E0D396E28DD2BE888EA991DF10EF5F43BE0A12BD1E65F0E67D265
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...%.........i..1....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x100, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2464
                                                                                                                                                                                                                                              Entropy (8bit):7.75642404186653
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:emwou4X8nvQX4rXgjeNr8Li7xqWIw8zvzcdeP9RwGdGBtid883:emLfX8A42MqWcLcWmIGBo7
                                                                                                                                                                                                                                              MD5:9F4CD866754CEBAF6A9FEFCEF5152617
                                                                                                                                                                                                                                              SHA1:FD68449BE911524B537BE69B2BC47FFFD5A5CF29
                                                                                                                                                                                                                                              SHA-256:D1A3997DEBE81D611E85A68AB477C96C7D868D4F0044525118FE51F0441AFED5
                                                                                                                                                                                                                                              SHA-512:201D8B3C268E0F4848CBDBC83C566C0CA79941563CE58DAF68FE05E00027F979FBBEA49421321B707C2D107E7E8F5B5E5CEB3F880B43A77E3A5644C60659C078
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......d...."...............................................................!.1.Q."Aq.#235abr....$BTt.....................................................!1.R."AqSa...#23Q...............?..Z" ...""...." ...""...." ...""...." ...""...onv...d.tD@...DD....D@...DD....D@...DD.....r...SY.S.;....pOe.u.~._...y......n/..g..GS..7~.}..k..}......WV..LpH..Uj.....^..e....-..Y!sz..K../..]..YGCN..%4..$DL#...<...u.r...5.;..'.g..*r.jRs.../$J...d}z.k..........u..z.M.j..%.K....dg...V.W....e|2.R....c...N.M....o.,...cu..2.%M..!i.E.,.YCsU.S....".....9....y..(]..._.u.rq]....e...{.j.hc.!`.m`w..............".V..).&.*..^..\`..W.^H.oR]b.AE[<.E+.N...95N..It....H.......z.......m.A.a....p..L..YK..Y...G/*]=Q....*.6...UJ.|#.-...,Z.@.EO>u....z.Gb....TE&75..{\>$....._e.|M...\A,.7q..dt.....]T._<....N.......O...c.a.T..gZ..a....U6.....k.....e...Ii.L
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5588
                                                                                                                                                                                                                                              Entropy (8bit):7.68273621115021
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emOqGktVe2+XQfM0rwm/7/oD941Ga56mIpyKWtek4VK8Us4iCM5:HV00rwo7/oDLDpeckvW485
                                                                                                                                                                                                                                              MD5:C1B2B5D89FE20DA309850EB701E64A26
                                                                                                                                                                                                                                              SHA1:48B962C37759C414B653716F2A9075F456A6DD81
                                                                                                                                                                                                                                              SHA-256:89B507F199C6953159AC75F1CFC6E9A507ADC2687A4D77A7847D1FB707DC4C7F
                                                                                                                                                                                                                                              SHA-512:E52EBC1EB3F248BBE079E8BB91BF19E37E49929042D4B05260EA318F28F8102C8B7FFDB9D37F1D7CFC4E8631955A95ACB94F791E01F3186CD4B97ECC1D52AF46
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ak/ak-gf5-nav-v2.jpg?123
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1..............................................................`...........................................................................................................................(./V_...%...p......2(]...z!.....;.qk..,...c..+J.......r...u........P....4.....>..6.]-.f.?....J......D.e...c....g>....../1{.../N.. .v...}..=....g.*....=.....m.y.._u...v\..MM...z..1...R+...k_....sC.......f.....W.:/d..a2..p...&T..5....C?.G..Z....[|!}...^...D\T.!...'.'..$.......R..J...]Z.......].(.L..".H.C._%. .'...$.g.....fB.Y..+.Q.WZ......^|................!.).^..vH.Q.=....{.(.c...... .[....~...)I..x~.... .....................3..fls..l.....?CaUi4.=V.3.>w..l.r...........................0.K*_j..9y7Y. ....................j;p...O...H......................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):373
                                                                                                                                                                                                                                              Entropy (8bit):4.691067306760536
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:UPaLwHFfjDJugv+scq7KJ0E/JvSKdDZLsHmxENFr6SMm0WAVoz3yuFQ2zMtwhw:UPGwHdD7v57WJvLvsHZ6SMEAmzCutzMX
                                                                                                                                                                                                                                              MD5:00FD0E3728B89E06B0956939C4F1005B
                                                                                                                                                                                                                                              SHA1:B3E0A134B79D45B5E31618734C7F2232230679B5
                                                                                                                                                                                                                                              SHA-256:A945E1C80048EB19761E5A1C5C4513EF5EE4076EAC48762FE2CF0AD7F17A61D5
                                                                                                                                                                                                                                              SHA-512:41B9A7D90F2462427BC15BF58B8176799AEE6A59E77B98C7F066D46C2E783A74B449FC02E1C9DD24B3DD3DD699161E0C34E913DB97F68832C394F28893403966
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/Magento_Ui/js/core/app.js
                                                                                                                                                                                                                                              Preview:/**. * Copyright . Magento, Inc. All rights reserved.. * See COPYING.txt for license details.. */.define([. './renderer/types',. './renderer/layout',. '../lib/knockout/bootstrap'.], function (types, layout) {. 'use strict';.. return function (data, merge) {. types.set(data.types);. layout(data.components, undefined, true, merge);. };.});.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4355
                                                                                                                                                                                                                                              Entropy (8bit):7.538160696915089
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emmI6XOfQSr7/hiru0pg8ZqhWTfU26Y/lDrcbEQTJtKr5kkh6IxV:J6eD7/1X8Z8KfUi/lDrcbES+5vrxV
                                                                                                                                                                                                                                              MD5:160CDE34DE1B2F5176DD9F227412DF5A
                                                                                                                                                                                                                                              SHA1:A8A668A32C10DCC5B53C98B1145F88BD5BCCC596
                                                                                                                                                                                                                                              SHA-256:B51954EBDB51DB0CEA559ADC55062E32A80CE848AD9D265B5B68EE1B298595B1
                                                                                                                                                                                                                                              SHA-512:B078BC035A58FB7D787B860AB66FCE294CEF3C135DB745B0460F0F2A1BC1EFCC03C811B2257E956C3495AAABFD9A48E8934806563F4C098AA31D73B5684EDF3C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1..............................................................`...........................................................................................................................................................................................`L....]E..G...Q.ux.....U......]Hse.T."...7{Y.z.73k4$...%.sS......7s@.+q*..........7P...........;....o,W.........8.;.;..$...3...I..................|.H....#.....~c......F?.......Oi.M.5*E....Hu..LT..3VY\.J[h.....DZ...P_E.....4.KZ*.;T*.+N*.&..O..O..)$....Gg.y...a.~.H`lh...+.{t..3.B.uX._0.lW?...y@....................................................G............................................................................................................................>.................................!01A..26@U"DPV..#%&345R`aq............z....).t.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5435
                                                                                                                                                                                                                                              Entropy (8bit):7.667236661009283
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emWV3og0WkTXid3YFIpWrVT27QO2ncTq06VOX3i1Pkch89BXc4zhZ59d:mGPFiWRT7LhVOni18ch89Bl95d
                                                                                                                                                                                                                                              MD5:B1F64B30CCA67AA9338C08F7C09A0A55
                                                                                                                                                                                                                                              SHA1:53801D90025153B236C1B0D15C78CA4A2F8A2546
                                                                                                                                                                                                                                              SHA-256:AAA67FD0EC3E01FA20C225118F35ECE0AE79E65DC3F2A43BF4620A4BECA40BF0
                                                                                                                                                                                                                                              SHA-512:8195B72024F4C3C99C76FDD84FBCB6F7B6C6A3A0F8105615A815A8A5CFE7F6F4988669D3F6979B3789CB7A79C71081C0E057B1748CCAE19BFA18B46C38D054D6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ak/ak-556-nav-v2.jpg?123
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................`.................................................................................................................................Bj8..4...PUAU.@0Fu.:.........U.T.PUAP...V.B..n...Y$-c.dE...$.:y.Gq}?..7.m......]..3N.F..%.N..v.y.{|...E.9)...nQ.P..^`..........{....z.g.}j..6.......H....K!..uzk.j.7.{..,.}......_..i(.n....Y.m[;.65...=..x..t.'...9.....!.C.~......3.I..$CMzv|...y..X..q.$.....$.dX.......o.Y.~...g......W...F..H.g.h.o..m...w...Cyy....8.j..mk9w...z.X...;...@.*(..........F./..n.g...'`...8......H...* 3.....p.VT....B>{....z...'...............(......C....y...1.....%.K....?^.....................)RR......A`&.E<zK...f6......................+J.DN...:@.................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7266
                                                                                                                                                                                                                                              Entropy (8bit):7.777149669933457
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emZcRRiAOjI/wl8tjB6AVARV2p2u7AKB8jKilA4kvdHbAbFEWiQ9WFBrwo:TqRmIYl8tjxAL2XtBPiSZbWiQalB
                                                                                                                                                                                                                                              MD5:DCD54F49F30E160E8F4410FCDB1FF8EC
                                                                                                                                                                                                                                              SHA1:A580B731FD478D2867987A34B94A4784C120D04A
                                                                                                                                                                                                                                              SHA-256:618A1CCFCA46DE35BCBBF13EC8D22B251BB21B2A4C9D7C3413BB6DEC902B4EB3
                                                                                                                                                                                                                                              SHA-512:3D2A16AA1F695A7E9F03632937C57302EBEB6834E0296B5A6661E4C3F1E3F5895D7A6A4D7AA7951E4909E4DD7E79F93EC846270A8612EADFD0A3EBB2CE48104C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.....................................................................................................@..........T...............I..vR.........DIq..O-.<v........rc.#U."..R....G..D...Q....?.-4.1.....(..].E_.U{D..c'.."b.D.......Y.[|.../.bF.N..h....... .C$T3.t...5_.?Ls.k...#...}.~....@9....0...7..B....^79.....6.{.r5.nr~..C.U....cf...o..>#.!..L.....J<fdd.x.2......%.I.~.F.Q. ..'.v,...$..q..f.9.jNo1.p..._=.~cI.......#t.....\z.H(.2~0.:...+P.7.U\.....9..*9x.......3\;R..V.}s.......M..n....)QEE*...@.R......9.N..... .....k.......P(#g`......n2?.............Y...O.ZW...............F..~s^.O.....\.....N3.|.m.#...2#.Y..Kl..............................d@+y..v....~..B....m.*_...!p....................@.*8._..{O/o....2......................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4898
                                                                                                                                                                                                                                              Entropy (8bit):7.946926080356144
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:Sy4SdU2nftA27aCJR9vWNP6xYbOtQl+NZbKjBmtnUNVwwDh/pWxrB:SqU2nfWWrJ/vWSKl+LbK9qnUbw+/AlB
                                                                                                                                                                                                                                              MD5:D68CA1B3A938C7C373471CE3BA35970C
                                                                                                                                                                                                                                              SHA1:6D9FCDFDB6166869B01A2295CE22B5CC4F7A8BB1
                                                                                                                                                                                                                                              SHA-256:4C325BD48FDFC42A36A5690430EEEA76CF42AAA19B75E61C6C524AE23D4FC8EB
                                                                                                                                                                                                                                              SHA-512:45B1169FCB21DEEDBCA8ADA26BB5B6B52E0189F587805D2CFFA9566817F5762A48627FBC46215E10BB47B3369B2BDF257BFA439ED943A42B47CB65E25D7E99E7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......d......X.9....PLTE..................dff.................................234...:;<............""#. !UUU...-./*+-789aab......_``JKK...ACCcedRRS...=>?%&'...?A@......PQQWWW567...MMO................../0/...OPR......wxxZ\[klm......efg]]]...................&''........................................]^`.....abd......jlk...........WXZ...QTR...qrt.........mon...............[^]....STV......]`^.........UWY................................ijm..........................qtr......................................uvw...}..{}}.................oqp......................................uuvghi...nnpz{|..........yyz.............qqr...............................[[\()*012.........fgg.........lmn.........???........EEGstu.........GHI}~~...bccXYYiij...........................\W.....IDATx..gt.I....j!...F.K @x..n..3...x...[w.......{`..{.@B. @.!.$u.ed...o............gFdD.k.#F..1b..#F..1b...im.@.......h.N..G...."......y....o6....pa..Eq@$"...|.d.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5990
                                                                                                                                                                                                                                              Entropy (8bit):7.7161427042647865
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em3Xy7J9rQCQeipWr/GhxaNx9v/m22KDXLAAm/pwB9tp5hgLgn9aKVzU84kDqOa5:5CV9rSe4WLyUNHHm2vAbwJ5hGpWz5Hq3
                                                                                                                                                                                                                                              MD5:3C249986FEEAB8455C9D37C60CDDDE79
                                                                                                                                                                                                                                              SHA1:E5FCE20DABAC9941DA20913EF563E839746E7300
                                                                                                                                                                                                                                              SHA-256:388FC75918EB61CA188127A26FED999E360D05A1A64DE5BFAE4ECBF6CA41F6FF
                                                                                                                                                                                                                                              SHA-512:CBEB65AE9B43BDE9609BFC6AC7E2E809B46D5608F2BE60C4A8B2DDD0F33C42733746EBCF3864CF8F193BD0F69BCF1804B1420D2A620D009724B1E5CED88B63B6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-tactical-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4............................................................................................................................................................................................=-........!XMNr...............(..kZ.=G.'....7..*..............'..(.K(.K(..s..8..m..:...`........|.5..r......Z..sq..W...{.1.}.NJ3.5.>...e...4bn.{;+...X.F..^.-......&..l.Uu..2..f3.].lQ.g..>.#......&w..<..!.K...0.<i?9...^R`....9R.i..j.qY6=...%.~.yMkKjf.l.U...B.,.[j.q..&..4.d.1.....(..=..........N..u|gO.=.a.[....:..\........?}29....`..B0...>..........H.|...=.y.9.z>d{.@u.x...c'...._..d"..7kY..v..}.U..k.YWfg....ub......................Q.).:.}4......`;.w....:.JY^.{$5c...........S~[....a.4...............{....d.$..u..`....=.|.oq.............^..W....../...................F...X._s...\.O+zw.L..........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5553
                                                                                                                                                                                                                                              Entropy (8bit):7.680827043782013
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:empPq1GMwTg/Kcc252i7Cm7be7VDbpLDiRrUWmXdkYA8lUTtD4mQzUbGGGv9NkL+:bCK4Kcl17KBx3iru2JYKEVUW/WXJSXgW
                                                                                                                                                                                                                                              MD5:0A0D9A4EDD9788918AAD779B07E4EDF9
                                                                                                                                                                                                                                              SHA1:136B9610820EE29A06C3CF0E02E15A6D38F70C74
                                                                                                                                                                                                                                              SHA-256:95BEFAF71903B4564471948EEDC7F16135AE894AC3EBCD5F4FA09D1562ABB73C
                                                                                                                                                                                                                                              SHA-512:BADE09B922E11CA56C0DD50A49956F036445FD3117F9C53B35B94D7249EC90E93374701AD47185F37C244328BB1C144602A5996BC8514FF17569D8271A07FC5D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-1911-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........7....................................................................`......................................................................................................XQ.z4&.#.p.^I~...G.(H.p....R.Hz&......|.!.<.*....)F....................BIhv.6I.<Y!}mJ.....S(..,i.....,.........3../.f.a|.....k.D.................4.~...q.p.sw.}9.)]...a..m...M2.7_.....q....F._b..a....xj..i...5.....K$ ...............g..S)= .e_v.."._C..<..h;...i.G.#..;_l.z&.8...G.S.....[h..."..................ZT.#...9.#./.m.*.Dj..3.Po.....=:..,.......2....................e...l7..=p..u...>_..KO..p..l|....................T..z.....(W....i..6.8.,..\.&...................G....y.9*.~...x|.....K.^....]..x...................q...8w...E.|r.....i...g...'n..H.....................x...Sf>.i...~.azl.x......................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8264
                                                                                                                                                                                                                                              Entropy (8bit):7.796974699850162
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:zL4WTgM+BMwuXE40hUzU0c6QrZNjdI3FBhEncduVyzDOx5U5:zMBl3uZzUR6QrZFsFAncQymx56
                                                                                                                                                                                                                                              MD5:59701621C844A59A0E8DA65C60F27A64
                                                                                                                                                                                                                                              SHA1:FA0405A55E1A071A9A4C95FCE7823A16EB041792
                                                                                                                                                                                                                                              SHA-256:4C38F9208A3E8439A5610E7D6D47E6043E5C591C476A2C92AF8DFD3AC33A6551
                                                                                                                                                                                                                                              SHA-512:DD5BCC1B0B8E46204053AF1C2D95B32A656FE95CAFA0D38BA641F613400E0406CC188775B6506B5421C0A3F54E11B3092EF8FBB5FE7842BB5EECD66B0B05E05E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/r/k/rk0151655135886_040423_1.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........5............................................................................................................................................................q.R...............i].............X{.....'M]r....n....F..99^..Yn?....<.....1.c.Y.u/.........5Jo..........t.....^ln..oa;..x....3h....T{x......8?..q.......z1+..\.....>..I..$...d.]M...-..m7~u.J.e..!Fb5).F..z....}.C......jo.9.>..#..0.......jS.j{l}<.o,I.NI-J$..YNB.).MN..(_..Z..R..S.c.....)*.#...I.....#Zm.vT"."........+...=.....L..J..B.9H...._.....z#.O.U2..n..ru.Ds..}f.9.=.....8.....>{f:wkk.~O....=.................sD..H.R../n...........a..9..C.:.M.................|#..R.4i..U!Z..'..4.z3..3`.o.`.d:.C...<>.5.P..p.0.............d...Z.),....[.*\..us.t.w&...$W7.....=L9R.W..IY ............-./.8..g.EV......qyMc~...VJ#................s.8l.fQ.-r
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5667
                                                                                                                                                                                                                                              Entropy (8bit):7.6807164661246095
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emu89zsIAQ9r91QVYMvXjt1rGYtruikNN8pPN46TRiivfHpQgWLs0ru:8izsIAQH19M/5ZuikNNMGYigQhd6
                                                                                                                                                                                                                                              MD5:67D3DF9DD1FC05095EBE7778D245CF6A
                                                                                                                                                                                                                                              SHA1:14E1F74FEC27133D3764D0760FBDADCBC0EEFFE8
                                                                                                                                                                                                                                              SHA-256:D7531610D4229A123715D53EB5419E0D1CDDCAE79B0124E0EF96DA9334EE8DFF
                                                                                                                                                                                                                                              SHA-512:1D036340E8A1B380970B07E835B3FE8A1CF4B2C6F94823A92E03B94A80AF1CA8703282E2E352BA5D52C163EA7BCC2AB85E0702ACC7702DA96FCA3A569F6CB3D5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/h/r/hr51655160298b-2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........1..............................................................`........................................................................................................................................$S..N..sf.X......)r...........FCw.765)7......c..h.+'.bd.....*W..fe"/VjM#].H.u....*...j...K...+..v..V. ....]4.<...%..T.+...{.'.k.z.n...%..OC...O.~.....j.M.....].....jaY.K....a.f..#.iX_y.f..=V5....b.$./...._(S....\.dk.u..~.@9..L...1.r~..W...W'.._...&.Wlq.....W...'B."7.7.N...z$?W..p....s.}J.........&......=H...]..`..2Qkt....!... ...6.....x>.#.,.t-....[....t$.......'.x...Tjw.Z..............va..2HY^...8...>E..2...3.._.....M*..5z.~.9.................Xs.. F/(.#\...F.d}i..!:2.......................=+t.>..................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4355
                                                                                                                                                                                                                                              Entropy (8bit):7.538160696915089
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emmI6XOfQSr7/hiru0pg8ZqhWTfU26Y/lDrcbEQTJtKr5kkh6IxV:J6eD7/1X8Z8KfUi/lDrcbES+5vrxV
                                                                                                                                                                                                                                              MD5:160CDE34DE1B2F5176DD9F227412DF5A
                                                                                                                                                                                                                                              SHA1:A8A668A32C10DCC5B53C98B1145F88BD5BCCC596
                                                                                                                                                                                                                                              SHA-256:B51954EBDB51DB0CEA559ADC55062E32A80CE848AD9D265B5B68EE1B298595B1
                                                                                                                                                                                                                                              SHA-512:B078BC035A58FB7D787B860AB66FCE294CEF3C135DB745B0460F0F2A1BC1EFCC03C811B2257E956C3495AAABFD9A48E8934806563F4C098AA31D73B5684EDF3C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ar-10/ar10-upper-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1..............................................................`...........................................................................................................................................................................................`L....]E..G...Q.ux.....U......]Hse.T."...7{Y.z.73k4$...%.sS......7s@.+q*..........7P...........;....o,W.........8.;.;..$...3...I..................|.H....#.....~c......F?.......Oi.M.5*E....Hu..LT..3VY\.J[h.....DZ...P_E.....4.KZ*.;T*.+N*.&..O..O..)$....Gg.y...a.~.H`lh...+.{t..3.B.uX._0.lW?...y@....................................................G............................................................................................................................>.................................!01A..26@U"DPV..#%&345R`aq............z....).t.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10430
                                                                                                                                                                                                                                              Entropy (8bit):7.864303475907377
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KFhbyWqgtqbMbePu0EZV4dpWxBVJMpYM9Htrd0M:qqBM6unQduyKM9NreM
                                                                                                                                                                                                                                              MD5:06A8C4767A28CACFEE255A064C0D992C
                                                                                                                                                                                                                                              SHA1:9FEAEFDD93DAFE66A59C380A431328220EC3F33B
                                                                                                                                                                                                                                              SHA-256:9B1DB34C6D7E1DC1D766B84E3BEEA7B78952D384768B5B8026D5DD36A24799EF
                                                                                                                                                                                                                                              SHA-512:F47411BB87880905733474844A8A5F05FBCE2B3F5254164735D24634CA4682758030EB085F8B03FF362A1C5A87BBDD5A1416A9E339E17A0DBA955792E9890188
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ammo/300bc-ammo-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................X...........................................................................................................................'z....-$.._...q..1........C..=X..l.h.....4G[.}./.xd..cG.}.GBs.{...>..g......<................H.nG'..Zf5..n.......?!.$.Z.)..Y...G%..o....\..:uz.kP..J.~...x...,..o...s.N9..................H...y...?].B.".%....>.uc..{....V.......im..LP..:.?<w.X.....sY..._Sy4..;jj:.m....@.............{..t..W.*.db.>.p.\.>m..[/..l...C.ebt..b..$!.k_u..e(....s.../W)^9$.#....7.{+.................sx..q...v..Wpf.+-)|.Uq.....;\.....m.K.v.s...d.a=...o....$..6..Z?3..(..M-....Y...u./).r..................N.TR.f..W....F..]c.J...%>....../gh....Z.....#G...kXm~S......Pn........=..W...................<i. U.t_8.t..[.XR.f.....rX+
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 26 x 65, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                              Entropy (8bit):4.002585360278504
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPl1u/Mfll7syxl/k4E08up:6v/lhPb37B7Tp
                                                                                                                                                                                                                                              MD5:5931E4918B980519924B6A741ED38691
                                                                                                                                                                                                                                              SHA1:955C962A5AE88BDE7FDE25B0A14BC2097B96A170
                                                                                                                                                                                                                                              SHA-256:029E6347E8E1164761251A2459B8F80F677F1894BFB103EFE4B32DA1ABF54368
                                                                                                                                                                                                                                              SHA-512:88E8275CD60E49B2386E10DBE43B37DC26014B230FB8EAE1362DC7338F6AF7DF3C0779B2332DF902C921D79BF6B4D4B26B7C01330A06FF0E885E684809DC3F5C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cd6da076df30fa5/1728062523592/A2LY5IXPzGQOTSl
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......A.....@a#.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):12715
                                                                                                                                                                                                                                              Entropy (8bit):4.603625033024717
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:bLvhQyDCTE6RMGqcB6DAGUVTnCy06xDB3T2tZWi3kMzE0qPmr9rxdHI9j6QTUCuv:bLHC4TGqBwVTDSGcgtmr9rxdHI93Zax
                                                                                                                                                                                                                                              MD5:CCBE98882DC04D7992ACD33596300A43
                                                                                                                                                                                                                                              SHA1:3A127D45799FC01CC090CD575DB2EB6170C2BEC9
                                                                                                                                                                                                                                              SHA-256:C833972A635DEF96E1F018ED9A55FB8167B049F270813DDFE335105B0BA32B8B
                                                                                                                                                                                                                                              SHA-512:F8B12941C082C907B65D09AD76238522F897D1E0E9E7C5A3A2131EF3CE18E20F6140D45E0D76CBAC288131C6B26A1982F335163FDAFD1B84AB8E1CFCBEC453EB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/Smile_ElasticsuiteTracker/js/tracking.js
                                                                                                                                                                                                                                              Preview:/* global document: true */./* global window: true */./* global console: true */./* exported smileTracker */../**. * DISCLAIMER. *. * Do not edit or add to this file if you wish to upgrade Smile ElasticSuite to newer. * versions in the future.. *. * @category Smile. * @package Smile\ElasticsuiteTracker. * @author Aurelien FOUCRET <aurelien.foucret@smile.fr>. * @copyright 2020 Smile. * @license Open Software License ("OSL") v. 3.0. */.const smileTracker = (function () {.. "use strict";.. const guid = (function() {. function s4() {. return Math.floor((1 + Math.random()) * 0x10000). .toString(16). .substring(1);. }. return function() {. return s4() + s4() + '-' + s4() + '-' + s4() + '-' +. s4() + '-' + s4() + s4() + s4();. };. }());.. function getCookie(cookieName) {. const name = cookieName + "=";. const ca = document.cookie.split(';');. for (let i = 0;
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7503
                                                                                                                                                                                                                                              Entropy (8bit):7.803454902895042
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:cnaQV1mIC61lRG7HRyWt7H5xHAj4F1Lr3hR5lJR:ia3b78CH5xHrF13PTJR
                                                                                                                                                                                                                                              MD5:2806EABF9342A47CD1EA625216301E47
                                                                                                                                                                                                                                              SHA1:4570BC682BAA380B61C63344A82A68F17944F749
                                                                                                                                                                                                                                              SHA-256:D822C092B96B58AFCC02EFCF130AD274FDE933BD2497961B91674111CFE9C735
                                                                                                                                                                                                                                              SHA-512:B8F212122FD97B98A111CE5685775DBB711CC0CDC39F5F53C56674FC5183C222746213CFB16B97FE24E1F1CCA11CAC753804B18747FBB537CB82F37D49EC7535
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ar-15/ar15-lower-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.......................................................................................................o.G.c_|...6.7....P+......z._....=.......T...+.u....u"`.8.3..(.........uN....u..<..+D..../...\zJY~..0.{8..._p..e.......6..}w2..)s.xwQ6.K..d....\.J......._.1..SrF|._.".V.K.gikJx.D..G..W;=JD...8.t".......,.....u..x.F......;.-uk*..i.....;..5...."....~y...........D=g ..IO.*U..2|@.K.rN...n.8...;..:9n..t.5e..T.Di.;A..E...4.jwo.c...%...K+s.V7e].NM..Z].6..............dtk..M....:5)r[...o.m/.Iq..7.G.....r...1.P^r....h.B!.......d..._$6..w1...8|.._....Q.h.!y.........z.x.8..cU.(.......V...|Kl6.\t.......M..Ig.]..nlH.....8.....C/..J.H...V+..O.)w...Y..............2..y....}-..?P.l..D.......R...V.u...............Vj!f..J...y.Wz
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 732x282, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):27548
                                                                                                                                                                                                                                              Entropy (8bit):7.980765591261741
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:+SlmWoAmgO2F6LzrlosSeLOhhWIyaB/vbX:+SlmdgO2F6blosSwOhV9L
                                                                                                                                                                                                                                              MD5:9E42208FA61AEED16D0CE88FDC7FC3D6
                                                                                                                                                                                                                                              SHA1:6AA3C0A79FB30688747A750E28BE66D6F5B111CB
                                                                                                                                                                                                                                              SHA-256:A1DD32958E8A00F2D623108AC15078B0B6FF496EF6CD5C19538579396EF2D75D
                                                                                                                                                                                                                                              SHA-512:33A8DEE1E01E704B8F946B4121348FCA45F8370A9B1F725BACD82A87E38C9E1AD4F3AA92F61D12418AE8BC2CC18949AE729079612A67266C9472054D6629C97F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/banners/cms-banners/three-column-small/hrarms_retro_3col.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........7....................................................................4.=.[Hq.6....lM.!k3$....C.=.1..b....$z..d.j.#d.Pd..J.I...#`.u..N...}.8.4k.Q$.W.;p....Y.........]...r&...+1...|/.;{..B..W..N..w.l...=...e.Isv./..2:.X......9$...=..P.p..m.N|..#.......J../6.!..a...B..6...Y0A..2.8.T.....$i..FsYC.Q..x.HZF...#. ....{.s.>.s...(z.G.F....K....YJ.........#.....+..X.$D.....6ju.8.:kk..9...9.9.c..(...i...m.<.K<....UB......4.;:VRq..F.[...;(..9..vZ.T..b.t.<..Z..e....2m7j.D....G.W.....yF*..t.J.f.....4.K....2f^g..)..hM.... ..m`fH.k<.....|..s....j..'.2"2R-,zR.Me.H.....V....DF...F.%......9.C....v4.4g.....Bs.#..</..e..<..)..A...R..V.)'X.K.=.V..a......V.e..KD.L..iXi.......$./..."l.....XAU..`u2!...J....Uba..yM.u.4.F..~..4.Q..pI\.D..KQ.x.1f...I....\B..a.$.:F8n*2V)&.H.E..b.(.[...^.(W.j...,..!...._hy
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):85994
                                                                                                                                                                                                                                              Entropy (8bit):3.8825845507527457
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:tH1TDwxKrBTvGsPjHX4LjTEvOFs0I1CI7wZEpWItbbVx0si80aILqfqS/duK3IZ/:tH1TlBg2hbVx0siZ3kqxK3IZp7WbM
                                                                                                                                                                                                                                              MD5:089A055DA3F93E1FCA7FB816F4FF87BB
                                                                                                                                                                                                                                              SHA1:EFEB2609418BCCAD04E6D7E528F497B48F434F18
                                                                                                                                                                                                                                              SHA-256:A9947A4A8562FF6812711AF5462FD5EE44AE9A4F1B1AEA9BC60026EAB9389974
                                                                                                                                                                                                                                              SHA-512:975227FECB4EEC9893CB743EC3922E3565991F4EB943FEA2B4E6169F2B467F29D08E2C3ABBFDBFB9E9468EFA3DC5AA83F60588F1573E0744A9F0546DC03E3A53
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/requirejs/require.js
                                                                                                                                                                                                                                              Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.3.6 Copyright jQuery Foundation and other contributors.. * Released under MIT license, https://github.com/requirejs/requirejs/blob/master/LICENSE. */.//Not using strict: uneven strict support in browsers, #392, and causes.//problems with requirejs.exec()/transpiler plugins that may not be strict../*jslint regexp: true, nomen: true, sloppy: true */./*global window, navigator, document, importScripts, setTimeout, opera */..var requirejs, require, define;.(function (global, setTimeout) {. var req, s, head, baseElement, dataMain, src,. interactiveScript, currentlyAddingScript, mainScript, subPath,. version = '2.3.6',. commentRegExp = /\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/mg,. cjsRequireRegExp = /[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,. jsSuffixRegExp = /\.js$/,. currDirRegExp = /^\.\//,. op = Object.prototype,. ostring = op.toString,. hasOwn = op.hasOwnProperty,.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4708
                                                                                                                                                                                                                                              Entropy (8bit):7.5813780098160315
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emCiyGq18E/HC6yODF/TxcFgd5hI7e8PXGBk1r6:9yB18Gty8TxcG5hI7e22BF
                                                                                                                                                                                                                                              MD5:DE559F97AB73CE042DA566E6276D0788
                                                                                                                                                                                                                                              SHA1:7AD177A126B62AFC7717B74539C73EC9CE55B16A
                                                                                                                                                                                                                                              SHA-256:BAFC64DAE04303908FCEC6F9D0E017A94618466DA1427E896D8A675802898781
                                                                                                                                                                                                                                              SHA-512:0C6A48A69B7E8D3CA9460375FF348FC62FEC189F0D03E783B36A6C79BEFF1CB3E6E3433C2F8B4C31B519D03F7C320B2CBD1BD91C72BDAF7DF58D72EE608A7D47
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/knives/kronos1-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2.......................................................................................................27...w........................Z..&.R..r7]....................<.L.Cj|..K...3'd..[^L.@....................O-.kAy+b:;<.Op...t.`sF ....................y.[c.L..6.>LtU..#Y9./b..o..........................ZH.\..R...dT...Vu.-.Z`..................a..W.^.%.....G]-....(....h.f...................J./..nP...TS{...`...O.2-.d1....................d.uGM.{QIx....M....q~.v...c{.H..................r.w...w...^\cw.My.....<6...................%{.T..d]s..]#K.....:.&...f.................. ..*....eM.._.2...s1n...a...................=...O+.J......g@..[..@...................Mqg|...M..7+.i...p........................f.p..Z.n4..l...h.................................................................(...........................P..!
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6016
                                                                                                                                                                                                                                              Entropy (8bit):7.718104164619609
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emnK+i2HkVekISYXc7M/x/rU8hcsdyglEUTaw650+32syE9hTKyimke4:NK+5kV17M/lrU7sEgaUWw65004E/m3/
                                                                                                                                                                                                                                              MD5:0113C713D9BD8AEAA11FF39AF0D0D08C
                                                                                                                                                                                                                                              SHA1:61F3D614716046165474BE2DC3270934B6ACBE53
                                                                                                                                                                                                                                              SHA-256:50BC9F7D56DF64D76EB644F0C8E55D0955CB38C3AEE455CF15912A23FAACCA72
                                                                                                                                                                                                                                              SHA-512:0A6BDD3628019F6BBDE3A6C2352F779482272ADF454822A9E8A10374616207BA2AF51FC9317A8BCDAD3E60359219461BD21EC45464D70605ED419D2D7675B59D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4........................................................................................................................U...z.....9..zB..6..J^k8.......................f.z..=...kk..I~'V..s.tY...B...S.....B....................1.p.i..W..n..5.V}.'.Mi...jg...L.>)..N.....i.:......................Te'eT>f...W.^...v..<6~...v..j>m.lm.L\.(.b.................c.....?.U./.N.r..L.....z.!.u...-...]7.5...................m..j..kO.k...5.I.6Q.......XJ.=................................}.XC....E|.[...-.t.0...;U.f0...=.u.|.\..8t................. s.Z....n...a...)..c...Y..(..)......@.....................+.E..e0h.;]....{...%mG.rc.g.ZE.z*=.....................;=*.l.{r.U.c.{=d...|n..x...Q...|#..u...................k>.l.b...G..N>t..y,.c..c..z5..Nw....................5.R}4.....[B;_b....q.I.bp.~|......C..............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6565
                                                                                                                                                                                                                                              Entropy (8bit):7.780803219643404
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emspvy0XXyNYLUa0B5+GqjDYupBsvPE2f7W+BiK3bbKu9reJThDLKnJZupob:ipvPXaYdrJ8vseS+B13bVreJdkMob
                                                                                                                                                                                                                                              MD5:AFDC3F0C05629A140CA98D7C5CCBFE07
                                                                                                                                                                                                                                              SHA1:90529FAE089960875A41DE74E81DC162CBD232AD
                                                                                                                                                                                                                                              SHA-256:DF6359608D3FA5DE045B8A2784A2F9797217A7A15D1D3A8EC3361D0723B2C2FA
                                                                                                                                                                                                                                              SHA-512:923472A0EEB46DD2C12A134049BB1D5256BD9F2A3998D973B41001BAD59CEB1E358B05D1B1421372203A7F991913E28791A7164E91A96FECD76CD6C8BE8C961E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.......................................................................................................................................................... ...................................................}.....D..D......O.g.k=....\.X.)z:......'!.....2/..'S;....iz-.:..rl?Z..........y................8...O./.......P.v.........\e...|Z.v........:.Z..?.x.4...r...f.r....{..4.p......._..W...........~..G....5v...9G$...f.O.Z...?hN.Wu|.4......X.F...9..,...i}...[...>.[.SO3R...R_..}6..-..1...a.{.>H......S..n...e.......f..V...c5...hEv.Sen.5.+..W.....1....F.jD.........\l|:..u.../.kz..q.}........R}.<m!...~e:.Mw.X.O..7.......3m..i...r..O...O....v..o..D..@....................l:..I ..... ...,......}U...@S...a.u.t.+.a....u...-.......HD.........B...j..........G.D.e.9...u...x........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6698
                                                                                                                                                                                                                                              Entropy (8bit):7.753717973270762
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:jRP52gfYD1/zx4uQbCKSUIh8N0tRxz/Y3Q:NYD1/zxTQbmE0j
                                                                                                                                                                                                                                              MD5:F1D20E54DF2C594A9EA328C5DECA1496
                                                                                                                                                                                                                                              SHA1:2AD9C90C8D93306A754848CB7140D81CAA3B08E7
                                                                                                                                                                                                                                              SHA-256:88DC2B41D054CA7FD2B1131F43227402F3680358E4DAB9C532CF1B67B372E7D9
                                                                                                                                                                                                                                              SHA-512:354DEF0BDE57640F664B638F98D2FCCC1899423AA6CE79A3DDB96AD48E44D4D456BF132C253DA5DE20D40449E0307B1C660EF5A1994ADDA393B103FAF3E1E7C0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ar-15/ar15_rifle_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`....................................................................................................G..t..........3x................|`....#..".rH.a.i......`..f...l...f...p.>...dj..._E...........8.}.K........,......r..p..0t....}.f.b.d?.....g..l..G'...z...d.F..u......L.S..|u..&=.[.<..5.{(.h2t...S.l..8.WAN-|.........j.mZ..o}..Ql.]..^.Y...,.]fv.O...#c...}~...c.E.>d....%..\..g.[.9Y.l.+6.....1Z.l..'..s....m.....HZh9.'N/5.........B..ii........s&..T.nH..UN..v.MbsU...$....'..wu.....`s.y................6..|M7=knyg6......5..cO......t,f..0...Z...........0@......................MfY]r..3..R..B..y}..,%J..........................*.\;..'l..S.R.........................?.........................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6959
                                                                                                                                                                                                                                              Entropy (8bit):7.8109951080011015
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:kCYpJDI0A+3V85q0br3Bqy8ThWVpsz9BQDUpbzVV:kCOnt0brxqycwVpE7FpVV
                                                                                                                                                                                                                                              MD5:A72E3D61D266F0FF7964E0646CB75370
                                                                                                                                                                                                                                              SHA1:1EAE62E83D4B88391F000E6F9DEFB056F31C077E
                                                                                                                                                                                                                                              SHA-256:6277AA1F8D1E201BCA9C5A07EC6AE611A6B04286243B4F50BDF16F4774EE294E
                                                                                                                                                                                                                                              SHA-512:9CD5EC461AAC904E3004D668CF26E243169B744FC140263A78FB6D7977B8EF7A71E935C8BA49BCC8C8CF84FD9A42264C7C66B62822D8D772FCC28C310AB610BD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3..................................................................................................)......................|.....d.9....n.......Wk..U3...?k..!...................p<.V..z{1..^...t..{c.....1w.5T....Dg...C-=4[....................m......L...3._..[w].....6..j9CN.z...U...Nj._-.#.....................i..i.^7$.L.FT.k..>.s.w..7..~.f..C..g=v.f...^!&.....*..nP..................iF.y...-mJ.ep.U.e..;.9w..+....vU.h...'..\.]E.Z..v.............................[..4..m.3...C...s.W.>.....k..-9.v}......kJ.|..zo/.9...................mJ..p[2.g.....eC.UE.3p..^.a..j.C....4Z...;I..!.......................^....z....;.B"K.:....v.C..$...(.....ej.e...O....=..{...............".G...D.}X\..3:.J.V...H.....mak...2R6F.i....EVH....NM................>....}.../-.#.*.{.l....E.o.B.yj..;".c+.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5863
                                                                                                                                                                                                                                              Entropy (8bit):7.73086583701089
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emetLYvM0jH5F6aMLiQLYA7dph1bQf7ZTqASWFFXNuEw8CpNrbMBb64eWBkR:IkZ0mQ9Vpav3FF5InAbZeH
                                                                                                                                                                                                                                              MD5:A85CD5889C6417AC0106D088EAFD29F6
                                                                                                                                                                                                                                              SHA1:DA4795C8DE22D77681FA127AC360B3A767A29384
                                                                                                                                                                                                                                              SHA-256:E596B73E2EE9653D03F0F49D431DCC7BFAA44DA39B2683411A98D62E17410D44
                                                                                                                                                                                                                                              SHA-512:F1872A7944821F020D3B17817B7678C7154DA7B7FE703F2A78AAF7A8F048BDBCCDC52302CD41CB5CF01B6481C2564495F600B56FF330B0C937F24C88C5D80FF5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ak/ak-builderkit-nav-v2.jpg?123
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1............................................................................................................................................................T..APT..J.T..AR..(APT..APT..J.T..J...................................................@......hjqxWY... .y.[.5.......m...%G..qo.i.Gv........q.%.M......d..?.....=............2.S.Q..x..o.=.....u....9.H.].2s...S#....J...rk..}....0k.G1..2!.zfS....g..3/_..*.......K......w...uc{.....#.f..h..u...i...3.....M[[n3y.l.|.9.&..|.w...9rb.$\..cx....>N...x..z.A..r.s..r......^KaS zw.....h..].l.y......9..6..r{=..)....p\>..:\.....6..ty}S..........z.b..d..c.{...f...mf..gp6...f........p?....&.>.........y.........y.p.@......Tx...G.=.c...-.s\.4q/..J...<.*..-S.....................7...}.?g+.........R.........!@..............................%.BP.J..P..D..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6999
                                                                                                                                                                                                                                              Entropy (8bit):7.7651298713734
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:JXVQtbuiFEjFoADfX5FwyxSySsJob3DSr/h:9VObumeFoqaY0sJo7DSr5
                                                                                                                                                                                                                                              MD5:778D5786D127F3996B5C663016AC71FD
                                                                                                                                                                                                                                              SHA1:2A6EF724B8C02FC41CBAC1329728BAF8DB098C84
                                                                                                                                                                                                                                              SHA-256:057881348A2A884B5280D882029E6C274E921A1002C1085ADB8B89113833C0D2
                                                                                                                                                                                                                                              SHA-512:5B5EB5B428BB2F5A661F75EEC9930CE1ECEB53DD4CCB867F397A843331A50364AC41AD3C66EED28D564A9F15D54D5A90280096D7D582A56FBD319111EC07228F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3....................................................................................................................................................................#...k...<G.lnH.].6.......................O.!.X.,2..){......#_M.i........................<Dk.....~.f.t}....F2.....lF.E.^<.1V!|..#.....4..._.......................k.G..L..6...L..vI.....W=...............{.GHv<...................=N5..J.....~..#...........{.....G.{.Y..f...4..o...o...............!&...G.\.j?.+.CS..G..q*.i?.........`.. $n.C...x..... ..B.......................t3..?jp.R...K/VF..'.....|g6dlec.....JJ.V..N-K....c...j................A....d:AY.. Fz-..r..\2F...&&i.E.N.(Kd|.1.....M.q..d.iwS.....................Y<..I>..A...S....8..sO..B.[...V.1.|..$.....W.H,................:;.5[!u...>.F...6.Q.)..wz.{I>q....~.O.s{............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5640
                                                                                                                                                                                                                                              Entropy (8bit):7.693108743581906
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em/lFSZv1+qTkH/tS4rf+bTnSEGndRIor3GAjDM5WIW8S8wSo1:/FmTi84rMSEGLIK3GgKDO
                                                                                                                                                                                                                                              MD5:D47798A1FA9504B7D5F1D3110C47FE95
                                                                                                                                                                                                                                              SHA1:1DEEE5FF54E4CB0621A39857F8A88DF3135FC2F3
                                                                                                                                                                                                                                              SHA-256:36777B44920C3FFDA798B8708A9B262750F82E3C69D4A6D77FEF8213B5F69C6E
                                                                                                                                                                                                                                              SHA-512:CDC632B0FBA8ECBF46469B649FE46E8A09036B72D6A4D214255F8837297B5C0E60AB6F2CAEB1134B0B2EA020A68122490766235F7AB76CFD9411A60034BF74C7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.....................................................................................................................................................(`..F..~#....K..a....?..Qt.{...O...E....@.................o..c..r5tS....v..L..m.J..W....]....l6<^.p...r.."B...^....................h.N..I.....x>.:.[.......1.J..p..x...8...-M....Qh...............S.-....m...xY..,...?..xo.o.QS5..O..E.X.L.}]....w..........=..................>.L.z6...#^......[\.Y.4r.$...~.\.....J<...L.>w..................<.../..,g.S.|.........;j.}.Z.+.^.]..gk.^/.wxg...................xs.;........M:..U.4.y.v...i..G(vN;.....................i.NK4@.i.U".D.t@[.........!.:.!......................d.k|.e...Zs.^...N.....:...].....n......................$.:.>4LNs..m../C..W?Y.=.V.M6Y...........................Y.Dkc,...R.>............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9776
                                                                                                                                                                                                                                              Entropy (8bit):7.868023007119872
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:hyevHL3/bAEzQrPUteTx0P5cvLwYdLzS93qNo:xfL3/b7LATAKv7RzCF
                                                                                                                                                                                                                                              MD5:5EB480F667ABCED66F8F2780191408E7
                                                                                                                                                                                                                                              SHA1:C64C2DC0CF2588D09459D096E3C5B9D9E1936935
                                                                                                                                                                                                                                              SHA-256:F216EC29FCBDBCE508872F53A1801CF6634E7D684420EF99B7346DA9E8004E23
                                                                                                                                                                                                                                              SHA-512:E1D508C2846CBF49A8F027F0C793573999A7175B26B6CB44DBBAFB210852063C4EC2A5B087C7814D5DFCC7C2C8370EE3677320381CBDACC103D9BAA11C5359EB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/outdoor/fishing-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...............................................................................|...J.....................0.dm.>...h.V.).........f....~.k.m........................n..p...gRE.*)P.................@......(j/.......f7UJ..................Um.[R...+i..K.8q;/th..7v..K^.@..............P..).w....bJ.R...@.d.m.]l[N..=.......{.k..................#x.W.7..^!s8.... .|..#9SP.l|."K......m.=.[m..e...^..............)J..C......Ln.n...<.>f...>...!.#p=Y-..v./6..f..w0s...L.;.c{..M!..Ya..:Ma...................'.Y+...-..?.....x......2.f...7{.:.e.<-....H=...#..m=...m.d.\O...O .^..j...$............J..6...:.P..6..JaR........?..twTs.~..............{...5...{..a...;.M.%.R.....g....................2......+X......Y]]..lS5....;.'}.s.@.`=...Jo....e...J....).4..x`.oE..~7..}......W.....................?&.V%.NZ'..v.3.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):211
                                                                                                                                                                                                                                              Entropy (8bit):5.087955650746382
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:vFWWMNHU8LdgCfWGKsqDmJS4RKb5yGHUmGMO+eKcvUWzAVq3BvKkkiqGWaYW4VNp:TMVBd/i9mc4sl9DsUW6wKdBaYWqfr
                                                                                                                                                                                                                                              MD5:11BB56C47F1D6272DE4BD24BAA8F5CB1
                                                                                                                                                                                                                                              SHA1:8522784548D1C10116671AD68AA1015E5162E7BE
                                                                                                                                                                                                                                              SHA-256:4648C8110B466987F2D2566B7EBF68D84CB12546E29FD685F9401BFE514643EF
                                                                                                                                                                                                                                              SHA-512:BD8B9BC0E7FCB41D190D37908D213205B3191BD25C4EB40922C07079B44D7EB05A68C47DF610D04D236BC4805813E279A7CF40418AF790DE877EBA34C2617EFF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/amasty/amlabel/psa_rectangle_363636.svg
                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" version="1" width="170" height="35" viewBox="0 0 170 35" preserveAspectRatio="none"><path fill="#363636" d="M0 0h170v35H0z"/></svg>.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7819
                                                                                                                                                                                                                                              Entropy (8bit):7.826088022447405
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:jGpF6OuCxoBMooYZ8t/f7pRNJoHOebLjR2PS8tEZpJ3Dm5E:KKJdBD9ut/zp6uebLsa8tE3J3Dm5E
                                                                                                                                                                                                                                              MD5:9D560BEC0683058C796E9CC6EE78B919
                                                                                                                                                                                                                                              SHA1:7A8AF169FDD064DF9B5E87F185E3CF06EB03F613
                                                                                                                                                                                                                                              SHA-256:B357AD742BBAAD49AFA3B3AEC801FF99F9B669999288B233DED52B4F8FCDE28E
                                                                                                                                                                                                                                              SHA-512:B27ECF85FD8F24C8A00FC4F8A932B0CBC9D890A77B74916DA0F802C3B0A308186320D8CE91E80D0582B57B3687EE7017BC63475A6B29CD4DEB1DB3EEE237B24A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................X.......................................................>G.0<.^.N....+.e.|.~.....]!.#..@................0!.o_.Y.8.......[...m.u..V.zJ.X....5..'......:G\.@...............i.<..`......R...=.Re.d.r....L..~b"-.M\...+.y..=\.c\.@...............|....G...fzG..FM1.RNF..[.].u....:.t.....;^......L..0...............T..}-....d.o..ze-.\.....0D...;.7J.a.......,..voO.....@...............C.y..'-..Z.[.:...&.Z...%b.....6.d<..>B....t.e..).Ez#..V................... ...:............D..5.;dq.{..r.0t...{.....n..@...............f..Y...n\._c..+l{...3..D..0.:...fX...p.m........{.X...............A.......vL......wp...........1./../)>}..m{\.f..).#...................9..V+=.D....gaf.e4H..N.n&.....V$.<6,l,.EF}..3^.....d...@.@............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8170
                                                                                                                                                                                                                                              Entropy (8bit):7.834405952912681
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:LUcmRcd5f3frRgE6X0l8gxVt3AISdnAMBJeBVTsZal:QdK5HutkWCZAznviVTsZK
                                                                                                                                                                                                                                              MD5:43FD3A879E251DFAD8EBF2D029B3ADEC
                                                                                                                                                                                                                                              SHA1:CA21F75D18152AC66F02A816459414DAF7208D6B
                                                                                                                                                                                                                                              SHA-256:B55395F6F8778ADF26A0F49F687E42EEBE70A7BFADFAC3A3745C8B60D18ADDDC
                                                                                                                                                                                                                                              SHA-512:6F36B58EB7456BA1DB7374C4479F9F3F0EEF4F00367E94D56EDC2DB7982002074F7109A68267595597F95DD9E95CAE820495F7A03438757F4D5E49AE9B41F929
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.....................................................>9...-...1w...F."....?U..$....E.jX.................]..i.N.........R..P.,.T..y..Vi=..}................'.;0.J..(Vij..b..`..T.|]..=.v.v.}..zj..I..'.r..}...k........Q./`..............O..j#....g.!'R.[{.Z..)...U....5+(....F..e..._C....3.J:..;................Wh..UI.R........^..E....Z......k...".....c.g....%...................a.".c.EY.........k.B..Uf1.s?...3i>..V,......)} ................!.....B/.oE..Y...7..-.5...i...m...t.......................<^.....a...U........e.5.kb.......fu.z..wjSjn.......................q..'-..:h.r.....8..#kuw..Z5t.y.o3.....].FH................>~.?.[s.H[q...m.|........v|.b.-I[s.H.,..G..-................d.C..A......P..Y...MC.T.7$[.....{.QS..o...D6..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):213
                                                                                                                                                                                                                                              Entropy (8bit):4.870872790826849
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:UV93mDD/VLwHFiD1UlcqQbIAMlJMvwjvFpFIRXiFLL5LCgJ5lttmFA+VNrSXk:UPaLwHFfjDJuevjyRs/5L31k6ob
                                                                                                                                                                                                                                              MD5:847011111FCD9DA85B22601C6FF11F40
                                                                                                                                                                                                                                              SHA1:D0265DCB2F641708FC141765909BC3AA0FB53906
                                                                                                                                                                                                                                              SHA-256:2141F8E8ADD22C57B6C7C5FB3627FF291636FE6B50B039B96DC024335B37E1ED
                                                                                                                                                                                                                                              SHA-512:48580E608BE337CF540F8807ECC740B37842C1CD2587DCED41285C83D4F8B096F8F42A49F52EE79B82DA33CC1B17D4C36C257971944FB2FF00D74F2F475BE36D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/Magento_Translation/js/mage-translation-dictionary.js
                                                                                                                                                                                                                                              Preview:/**. * Copyright . Magento, Inc. All rights reserved.. * See COPYING.txt for license details.. */..define([. 'text!js-translation.json'.], function (dict) {. 'use strict';.. return JSON.parse(dict);.});.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2781
                                                                                                                                                                                                                                              Entropy (8bit):7.194511830409739
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:em/1WG7PWTLxtY2uaNUCD/btKeQD9zak5y8woxhHfpFDnK7pajV0utm:em/1bM1tY2HUCjZK5D9zappipFu7sV0t
                                                                                                                                                                                                                                              MD5:4CD20A39D7972CC441F71EA79988A934
                                                                                                                                                                                                                                              SHA1:DAC57B7380ED504EE2F15554DB4C4A5252FC948C
                                                                                                                                                                                                                                              SHA-256:00ED5DF3D9575724609A08ABF41DBC40717297162DE126EB8AE76935D3739951
                                                                                                                                                                                                                                              SHA-512:4FAB6FFF1C4D94EA99EEB9A3927F25DAD85A231BDF8A6CFD6156A98D3E7DC889D3BF96E7C75BD8698128704879C256263AAA2176DE1D8B5C45BB472C13511E21
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/magazines/rifle-magazines-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........0.............................................................`................................................................................U...TLh.Zz..O.'P.......................Oc.Wn...A..8........*.b...................8.g..~c..U.q..l..S.$..Y*.e..........................F.....<..Y.N>..z..6....................Co.!<..hw.8..I.!/8..G..&..@..................esj....&..#6.|.M/.gw.....P...................Z..V..k.E,U.......Gh.....P...........................I....7."H.7.^.^....................x...\R}..1v.M..g..b....)B......................N(&f,....k.<.O<..u{.^l0...................W...z.._.+.....w.m.m............................................................................................................H.........................!...1Q"APa...Rbq.....#$234BSr..cd....56CEUes.........?..#J.-u.s.M.$...MM.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8600
                                                                                                                                                                                                                                              Entropy (8bit):7.84803899083127
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:9q6aZVTtlu+k12Z9eaSzSO6ns2ig03Q3mmz/2yYaRzd:EzVCn1o9UODziu3Xz/2yYaVd
                                                                                                                                                                                                                                              MD5:FDE4E39E9B2ABDBCFAFD8D9C60A2E0D8
                                                                                                                                                                                                                                              SHA1:58D93755DEBD8335DC206A058B5C99FC1C3DA2C6
                                                                                                                                                                                                                                              SHA-256:906845F62D6A4244E01731B61D086F381FAB167AF51C481AC1EB5BA3ED15624E
                                                                                                                                                                                                                                              SHA-512:66355CA55B4B69AB28F51EC774FAF397B5FE9BF5B744EBAE4DDA6D2F838D5C9DDF4228ED34B71BDB489F98409E9EED94BDA9A5A1B37C7E4A61BAF096477E2504
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4................................................................................................................................\r.6{+.1.xP.............n.....6.L\.........1.xz..;*../Z.................,...,..y.5..Q.n..X8..d|...e......5.w..........F,.0.a............|.p...S$&.G..M.......;.]`.....u.Dr..ck<.../._...m..\c..............5v..!........5.&.....9k..........9....7..8uIT.O.........to.................W.__m8<'1..i....&#s&.7..6...&K?5z.........6..%>l...1....U...SP.[..}................i.#s..83>.2n..Y2.B......}Px...b....F...yX|..y...D.s_..3.....t....5...................S..Z..}....k ..er.^.....9.pl..Y..._>..Fs...O.byt..Y.}u..|......=QK.....i..Z@................c..|..k.v..8.~u{-N..LZ"G..sq.$].|..z1.9.?..A....W......|.....9.d..`..................W\bv.1a..W.H..<.wW.N{....2......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6696
                                                                                                                                                                                                                                              Entropy (8bit):7.736508283533938
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:empF/6tK3hzjDYd5dx/jsQFRzBUtzLlFzQCtJZ23hLN3rVfbq2fcLmuyLFlK:bFRexbfFZWFLDQAzsLDfbqTyLFg
                                                                                                                                                                                                                                              MD5:C236AE1E729B77659CEA9255C08716EC
                                                                                                                                                                                                                                              SHA1:FB1658795CBD71577277125BCB210C843356A6BF
                                                                                                                                                                                                                                              SHA-256:1D2ADB4C3B8EB36356B88881D52B78EB9685439F5485BF5B2D44046FF7001073
                                                                                                                                                                                                                                              SHA-512:E887066C4E323AB8944901772947B21FB462DA9C8B5E8078A514E89C645F571282669765355ADA05D8ABCBB1D48DCB3554FB1A988965F41505FE62D98672E9A9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........7....................................................................`.......................................................................................p9.}9>}.....................&.Tn)%[)Wl..|.....u6.[......~}..\.....................m.. .q.9~U..S|......C.].....xd.................t{..1e.D.W$.....!.w....}.f.&..gv^}.[.i.>x....................c...vmdg.RjZn._.].R....R..M.9..l...o./..+...Kd1ck...E..B.~..B................u.8.'...\....i.'A..1m....E5.e....Vr.#..'....S.s0.n+.+....;q....................s..a.IC....$...qlWOq._.....2U...G..>o.I;.v.s.V*.5..?k....._?{..v>v..................D..)G[...]+x.V.@.F3...2'....9/U.j....R.}.../....B..o0..E..<...!.................. .6...=l.....X..j....:..Y........../.| ....{n+......................c.us....W...`.\.7...5.H..[.ga........................Z1d.wm*.Y_;{3
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 545 x 268, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):89735
                                                                                                                                                                                                                                              Entropy (8bit):7.991220544739215
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:1536:Fytu7tB2nXogFFHn6CPRJaM9nSIUHe+ut35bzAVepTBLzh2SwOkH0PkriE92V/jY:Fytu7tB8X3THR99nSIPJbzxtWHrrJkB0
                                                                                                                                                                                                                                              MD5:B13683F7AE59288B60D94CC36166B3D7
                                                                                                                                                                                                                                              SHA1:E976C7F53060C2DBEAE1509611E474A7F33361DD
                                                                                                                                                                                                                                              SHA-256:87A75183200320BE3CA5ADA06F14588D94A67272EAC7C9D361AAB7810E03F382
                                                                                                                                                                                                                                              SHA-512:90AD9D9F8424AC783261A8191CF85C7AC5A9FD292C22F499C134A7DCAFBC5C0A2418D419CE7F8AF2311264F40691064BC1F602C061B93087E367ACC0E7286A9D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/logo/websites/1/PSA_Homepage_Logo-1.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...!...........f....ViCCPicc..x..wTS...-IHH. %.&.."%... *!..J...b/.(8v....8....X.u.A.;.A.TF.A.l..C.....[..:.~.=..........'.......biBX.{bZ:...........I8qq.L~..^]...]q....?......X..,A...q..../...P.t...!^.XG..D.n.s..w...|L..E......9.jw......#~..Y,..... .........),.6.U.m...q.b...b....Y#.y.....Ka*.."I.o.....@6....f.4<ah.....iQC.D.+..E....H..`..+.OV..F."n:b=...^p.b#..h...-..@..x..8"..>...D..v..e..![..(..<).2.=Y~2G..E.0B..P+.MJE.@lY"J.A...(?1J.3.4..3.#.%$#.D. ...)..%......ya..~....%.*.M.W.8.....G.!.s.....&F..E ..Q.x".''*...%(..IA..4.......J..k.bi......$E.di./2NQ...........Y0..@.....l.L(.@.9 .G.2."U>#F.D(.....hd].|V.%H.0.*...-.-...G..!...o.|.x$[.....W.yh.Q..h....+....R...l8#[}..B...SC.v.!.O.........Ez...?.....r..E.5U.H.E....d...!..^..(.;.D...(2.G..#..p......\e../z...>].a?.3......m.\.f..>..^...e.Y........./@./=...a..q..@.#..M.$..6.8.K~usF.%...GqD_..)r.;Y.\....^1W,.Y...$.....b6......1.i......`.].r{....`zm..............y..GO...O.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                              Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                              MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                              SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                              SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                              SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://p.yotpo.com/i?e=pv&page=Gun%20%26%20Ammo%20Deals%20%7C%20Palmetto%20State%20Armory&se_va=sMoPikenXdbd2OOerHdYqsvHoZrRC9QnhOgmHVUZ&cx=eyJwdl91dWlkIjoxOTQ4Nzk0ODcsInBpeGVsX2lkIjoiYTQzZWI1MGYtYTc5Yy00NDAwLWI0ZjctZTlhYTcyMTAxMDhmIn0&dtm=1728062563204&tid=981608&vp=1280x907&ds=1263x17266&vid=1&duid=f1b9b0736c34a0b5&p=web&tv=js-0.13.2&fp=588955988&aid=onsite_v2&lang=en-US&cs=UTF-8&tz=America%2FHavana&refr=https%3A%2F%2Fpalmettostatearmory.com%2Fdaily-deals-new.html%3F__cf_chl_tk%3DWHJkzHI66A73bGs2gF0YHi4Yt3kkJB5LJw2ovps_PAM-1728062529-0.0.1.1-6271&f_pdf=1&f_qt=0&f_realp=0&f_wma=0&f_dir=0&f_fla=0&f_java=0&f_gears=0&f_ag=0&res=1280x1024&cd=24&cookie=1&url=https%3A%2F%2Fpalmettostatearmory.com%2Fdaily-deals-new.html
                                                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2311
                                                                                                                                                                                                                                              Entropy (8bit):7.6518806190223
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:/8ou8T5xPpGhvWANe+KdyxncAZtCVshTRODQ6tKKuwcE2+NIkYk9P/d/Lj:/8UT5pwHNhUymWwVsCsKuwcE2UpYkxFP
                                                                                                                                                                                                                                              MD5:CA8FC46172C9FB37086A0157E2F0F9FF
                                                                                                                                                                                                                                              SHA1:FF305A41079BA93901A9222CFCAD6251D43E2A60
                                                                                                                                                                                                                                              SHA-256:282399F4037062CC3E9629C92DE077B7D25E681955124F69EC4C5895FC2A361B
                                                                                                                                                                                                                                              SHA-512:1EDF0F59DF28ACEA27930C9990D826F2D034107C80065C69ED6D76CBF90BF6863977051D4CBFB7BCE03288B4F830D22677E108B6A90C142DFF8D86498082C974
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://palmettostatearmory.com/cdn-cgi/image/height=160,quality=80/media/catalog/category/browsing_links/bayonet-sub-cat.jpg"
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........4........................................................................=.......gP.^.....^b..........L.m=..Xu..........<l...:.E.......8I...,...-..'q.Y........9t..}k.....@ .....Y..2..8uD...?......;r......&....G...=..a.5......'*.^*F..7..|..........'.*....!0.........(..........................0..@.!1.."$P...............U..O..w.oY....G.d.ZR.].,....y@.D\.1..bU./..6..Nw...>...#A.......H8.x..J.p.`.H.T....7#....8.U.>...6..6d4'9.M<u.G\].+..\..OY)........{fUg9.*....)!.........r...3i..y...]...|KF..3k...A[.-..1..L.8...-......8...7...."./(....[I....Ti.`oM.3n}...9......6.J.'.2.A..mU.\.j....I...p..J.....Z../_.j`..C..1EP-.]sC......l.`D.u..]..l(b....7t"............1.fN.F......;....`WQ....P...F."f.....Qw.W....._E$Se7<H....5L.b.S..wR.1.Jv.t.=2.f=......QU...N..e....1.x.4.h..W.{..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7092
                                                                                                                                                                                                                                              Entropy (8bit):7.7828912640059515
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em3xerP+b8qDxVwoURuQC/8/gKdyEKhtvpmr9g2M3p1mjH/0pN5fzsehj00zTZR:uT+b8QVwjk8/X8pY903yz0B31HvZR
                                                                                                                                                                                                                                              MD5:399C6F1B214FE962E0D2B8EC47473939
                                                                                                                                                                                                                                              SHA1:36633D722336239E39BFABECCD74402EB15DD551
                                                                                                                                                                                                                                              SHA-256:F0A63B038DBD1F041A3F1560E150F5941ED8452B231096CBFB9758DB0BEBF3CB
                                                                                                                                                                                                                                              SHA-512:53B5DC0CA5B4BCF16676DA1088112A89772FAC2C25AD1C79B54EA100BD22ABE742DF2FE4EED36A382FE2AEDB5F2A33BACA9F062E0D84A55C8AD8ACCE94A6B8E1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1.......................................................................................................................................................................................<=)..5.dlz...d.C4.SK+Rd..2.<D.<D.='.z...q.!.#.........v...E....+...>|V..0.J.-&mC&.)..6.....:..76....U.s.)b.....b.-U...{sD....j.YUYE.YC.g.m....I..n.Q5...`.{@...v..g<e..]..\..k.QrL..$..2<bX.6..^$.SW.J......8.....p....n.Rjw.... .Z..x.j..M....1.l.2mMA.E.\u.b.+z..)u....."...$.I]]p..6..I#-...(..i..+..N...AY.u.ub............v......sD..E..T..%..7.4...-&\..r.v..l[!.....[..C.Z..OA.;.......o...............j....\.7df.(..i..../I........0.v.f....c...O.-3...............s.@...x....O.........u.#.s.r....A.Z_.9.&.............................pe.........x..S.}....f..g.'z...................<.y...<..|.j........f..........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):192548
                                                                                                                                                                                                                                              Entropy (8bit):4.959127526105827
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:F+iPs8b4u1xIsa3SYDF+LHHemFvKz7J/9WQ+Lmwvrpr/rbr+9B9n9z917b/E:BPs8bJIV3bs
                                                                                                                                                                                                                                              MD5:0913546A83568DEB7F846D442A296AAD
                                                                                                                                                                                                                                              SHA1:D686B8A927E4AB01A5F65E746F6B11784257B8DC
                                                                                                                                                                                                                                              SHA-256:8C7DF8DE7DBA6FBA4F3E7E5C88B13C9E23D59E225143351B1271D6B0482A70B3
                                                                                                                                                                                                                                              SHA-512:99CACA137B0DA7712C74817DFB59A261A3A4329FB61863076512EB8C5B7BBAB9342ABA7CB31596075211B3A25CFAB5A73BA152E6BB48CED02991D2C6BA0BF4ED
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/css/styles-l.css
                                                                                                                                                                                                                                              Preview:body h1{font-size:4rem}body h4{font-size:1.8rem;font-weight:500}.form-discount .g-recaptcha{margin-top:50px !important}.login-container .g-recaptcha,.form-login .g-recaptcha,.form-edit-account .g-recaptcha{margin-bottom:10px !important}.required-captcha.checkbox{position:absolute;display:block;visibility:visible;overflow:hidden;opacity:0;width:1px;height:1px}.form-giftcard-redeem .g-recaptcha{margin-top:40px}.magento-invitation-customer-account-create .form-create-account .g-recaptcha{margin-top:1px}.form.wishlist.share .g-recaptcha{margin-bottom:40px}.block.newsletter .field-recaptcha .field .control:before{content:none}.review-form .field-recaptcha{margin-bottom:10px}.form.send.friend .g-recaptcha{margin-top:40px}@keyframes loading{0%{transform:translate(-50%, -50%) rotate(0)}100%{transform:translate(-50%, -50%) rotate(359.9deg)}}._amblog-toggle:before{background:url(data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMjAiIGhlaWdodD0iMTEiIHZpZXdCb3g9IjAgMCAyMCAxMSIgZmlsbD0ibm9uZSIgeG1sbnM9Imh0
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8037
                                                                                                                                                                                                                                              Entropy (8bit):7.816588276795722
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:IEG17Zc2JQqfTR32v+OQLjCQOH9pnd4L8Z4:IEGxQqfT4v+BLEHnnd4I+
                                                                                                                                                                                                                                              MD5:0DBC9E5997974197B5F0758AA4AE74FF
                                                                                                                                                                                                                                              SHA1:377FAE3960AAEAA6D18C69348EC06A61F18A6BB6
                                                                                                                                                                                                                                              SHA-256:16571576A588CDC78C84508D2E14DB8F4B68797D5FCB9C57404A54DFADB67386
                                                                                                                                                                                                                                              SHA-512:F88EA0D4BD995CA5FEFB32EF47CB50893754A3049F7B85D2FCA1343C6FA93C9DA49D6994E2EEED4252D16B74DEB56E4ABEB96F8FD07DCAE7F1080D7115894BA8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/reloading/reloading_bullets_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.................................................................................................................................................H...o..z:....'_{x...Y..z.Vk?T/.:aU..3..%\..j....^.(.3..G.v.7t(......................Y.a...Y.F...c.c......omr..AL....r..^......\vP.]...'3h5n...............AgP.k.qZW......1..0R......c.......lG..iN5&..-w.>U.............................8v.....Zv..l..p.&.9f.Pr..!.l~..6.....r.b7..a.......o...................4..?7.[.\.....l..v-f..........._...ci.....Kx.'.!V..Ht...H...................VmMU...0._[t...^U..~k...u|y......avwuj........<.ob{...................y(..q.}.........P.....g.....n..V....1.~Xe.~C.J'..g.....=.:................,.-3.9B...j..[....o....[..-tn[!u8.L......+.PO9..~...i.O..l...............<{........E!f...fR.........I=..I].>.)..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9435
                                                                                                                                                                                                                                              Entropy (8bit):7.863102486058861
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:leBhlkVgFPGkNJ9/OzsDlPtWqoWpF9DsKS:leBAqFPGkrdNDllWqdpF9Da
                                                                                                                                                                                                                                              MD5:9DBBC696A999E92BA19A0040426A5C67
                                                                                                                                                                                                                                              SHA1:CF666BADBCC6BB2153E599D013A2731A70EBB438
                                                                                                                                                                                                                                              SHA-256:0518B011C90D9AEFF6905D73214CF703DE8AF9CC9212C867CDBA0670E2B83AAE
                                                                                                                                                                                                                                              SHA-512:2DB311DCC08E49E710B45A527420E5BD9EAAA1D62B6BA353B8FBEF16D6273A5A14B820F793A272879747FF88470B9BE344CB3577095F07FAB4C6D722E52FC2EC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gunsmithing/gunsmith_sighttools_nav.jpg?456
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................`........................................................................................*GI.O.Ir.7.Z.....................=/.XD.-.ZD.9.....f....s..,.~3.....,._z..,R....i...]..m.6............................<S..>W..K~V...^...~.._....]6l.|-...gX..t[..:.kw....k..#..SzU.6..s........p.l..d...............e.9..^.K..<.v..........~.^..Z|N...0.....>.'..X.&..?.|.v..........o~..p.}^n39N...l...............Q_,.(.".".......9..E...WQ..x..W..~K.G.#px.....km_g....6$..U..S!.Z...!..o?.t...9...! ...............W.B..E].y9....h.d.).?5......a...O.>N.......F.7..K..[.s:..]...S.....,%7.5.Kz..Q..<...............;....\&..g.^....R....~:V..}..a.v.Z..o.....zY..z.'b8..v.u^......C.5A3......Vm.L.\W*N!f.............|..Q......g.&.....~..'...u+....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6235
                                                                                                                                                                                                                                              Entropy (8bit):7.7316124705214255
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:aQLLZgFIGBCIMNhURYYaz+WlWBXjPmjGv:aGgFlMzUelWxjeQ
                                                                                                                                                                                                                                              MD5:F3E454DD498C3F4650E075A5EC7DC894
                                                                                                                                                                                                                                              SHA1:7A2B81AF68E83E95E7F7882EDD921CBE19D50318
                                                                                                                                                                                                                                              SHA-256:2A36633E435EDB5598E000828A5EEBD1AFB5AFA06A9FD5A83A4585FD288FD90A
                                                                                                                                                                                                                                              SHA-512:8C2915920F4038E9FDF58C55F7B6F228D5288B6A2128A767E0547C49679A6FD0A5CDC82C939266EF973FA4DA45E358245239F2D33C680A1375D334B3CCCCC7CC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...............................................................................................................................................................................................d..j....S...g,.z...Z.k..9C..rV:FD.dL.....................#.......{.[...-M...NV...N|\....b..s.KN.......}G.v.....5.....:2=....3...G................]..5.UJ..G....h._.z.....>..;#Gj<:k...R]5...&.m.=...W....oO...!+..4"Lzo.:o^..<..`...................l._U.U....Y}4r.In....5udb..._.\..&..V-,...K6..FTM^........G.................^.6.._.>....^..[5{..g.f..i....#....'.#.Bie(.2.[<.mu...x.C..#.L9h.j...............v..sN.=_.G....V.....$.S4.:."x.D.*..86o.c\..o...~C..=o......Go...............~.M~V.6..plUo...b.>.q......m..;E.5l.J[5e-.".NsB./p...8.._.X|?....6.GTf.;.^..y..p............%.B.BH......D....b\."Rp.6...l3..P4..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8302
                                                                                                                                                                                                                                              Entropy (8bit):7.84596139915214
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:exAWZtHkR7NoxyZrShv8PKZVhz3uqrl6tpiCwzbPg2k6O9i9by2:exbZtHuxLZOpegV96tpiCwfPdvO9V2
                                                                                                                                                                                                                                              MD5:9FBA4980A1C7F6A3ACAB9D32B033418D
                                                                                                                                                                                                                                              SHA1:F3D19574CA0AA62FC90CBA1D5848FCB3DD01EACC
                                                                                                                                                                                                                                              SHA-256:3CC5BB6BA9DAC4176DA65AFEF59FD12EC2AFFA6032A14A6EF804CE6E706C14F3
                                                                                                                                                                                                                                              SHA-512:C7F94B3964BE9FA78AEE9D662D865666B5B51C3160EE59D8B18AD0D64C9490D0F2FA22233E193A6009B3FFC79EC9AB8AF13CD3578B680EDF6047BADD6BBA6DDC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................X................................................!".!".!"..".!".!!.!!.!".!".!".!"..".!"............................."@...G.t.:..gS.s..e....QM......B.}.....Eq.../."^.y.b.n'....H......... ...U.{.4f+C...`.<......soso!... ..]`T..I....io.x1}.../.6.......X..>/.{.e....;'...b.@........H..H.^V......}.S..v...h../Z....-.(H...*...>.........0.....D..]^.e..k}...;.OZV>Z..N>..pv=O.%.BDHBD$B@......._(.......qv.mSV.K...Olt.a~..........i...q.%.....o.........}m.k.l.........@............Sj......<7.n."......Q..0_...~..t.).5...^...;"..r...u.\.=m.7..3......U.......6..kj..g.\.:......c}T.:..U.y..~.............U....k[....`......Zj..y..Zb...Sp.]......+...s..w...rg:8=m...Y.k..w..a..9.0\...b~....>..9..O%...^;..o.#kP...................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5
                                                                                                                                                                                                                                              Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:U8n:U8n
                                                                                                                                                                                                                                              MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                                                              SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                                                              SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                                                              SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://p.typekit.net/p.css?s=1&k=tbj0pvy&ht=tk&f=9679.9680.9681.9682.9683.9684.9685.9686.23474.23475.23476.23477.23478.23479.8610.8611.8612.8613.8614.8615.8616.8617.8618.8619.23466.23467.23468.23469.15700.15701.15702.15703.15704.15705.15706.15707.15708.15709.22707.22708.22709.22710.22711.22736.22741.22742.8600.8601.8602.8603.8604.8605.8606.8607.8608.8609.23087.23088.23089.23090.23091.23092.23093.23094.23095.23096.23097.23098.23099.23100.23101.23102.23103.23104.23105.23106.23107.23108.23109.23110.23111.23112.23113.23114.23115.23116.23117.23118.23119.23120.23121.23122.23123.23124.23125.23126.23127.23128.23129.23130.23131.23132.23133.23134.23135.23136.23137.23138.23139.23140.23141.23142.24997.24999.25000.25001.25002.25003&a=10778712&app=typekit&e=css
                                                                                                                                                                                                                                              Preview:/**/.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6463
                                                                                                                                                                                                                                              Entropy (8bit):7.745000449244287
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:+1gl7ry+BaZLQXGJFXy6lZcYsqAUmQrUj2qO:L1ryZZc266lsqejW
                                                                                                                                                                                                                                              MD5:5EBB59263F88DC3A0BC3D756CA5E4EE2
                                                                                                                                                                                                                                              SHA1:5A421973BB90423B57039DEB3B662C0023C843D0
                                                                                                                                                                                                                                              SHA-256:BA78BC6F80C696F5992ED57BC15F924BE94D3BF528A1251CCC0B9A458CCAE80B
                                                                                                                                                                                                                                              SHA-512:7A342B2FF554E4052C715E40F35C949DF995A043A14D8481C7EEC6695DBC5A4245320F83A9FAB063AA129C2609C9E4F8305D5FDF13F37CC644C2107F47254A02
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/shop-by-brand/taurus-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........../............................................................`................................................................................................?..........................D...........................u"..^.=..P..w ...................C...5..[>P?0v>wEr..^m}.@.>.+.h.?..........iN9.P...UF.s?..'*.@h.?...5.$.k...W.VK......t4.........V=H....*.....<g...:tk.......6....i%....6d_.. .;.M.O.(4.%..C.9..u.~A.__?F.f....h.qh.^kE.........;.\.A...%..#y .y.....B...9.....I.............-..$w~.SJ.e&....V....=1.N....>...............p..{.uQN......y..[....~.t.'......../Z....g.#..^-...6....H..=.xbg,]....%[....d..g8....(......`.HC7..xC..R...uK.2..^/..u...........p...g........t[%5.....]3cI.`..w8.t.5....y..O.n........\."8..........B...Z...e........y.D2.d......pOs.Q.....=.z.........O.L...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7233
                                                                                                                                                                                                                                              Entropy (8bit):7.79332588741743
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emWE5KB0JSrohINokfHylZOBMNi5pSSaC3Bs7xYw4iI0MXXieFJOMthsLL4AgFOB:E7MSW0SlAtBs7xYZfFH0whsLL4w/1TWM
                                                                                                                                                                                                                                              MD5:8525B8C75792B7FAB3D33030A8A61A44
                                                                                                                                                                                                                                              SHA1:A077ADF3C32B036F5693670E8E507B06A1EEEBBC
                                                                                                                                                                                                                                              SHA-256:B41832D4B0B90C66FBD62C8605B848CCB88A0E39AFAE424BA74C62433848749C
                                                                                                                                                                                                                                              SHA-512:BA13A1219FB4DC09533AF853ECFBF79EA1824843F426A6BBF6588642195C56B986B265C85968289A8DC0E4BE7AA9214C8342C5ED61D689BBBC50F578FF98885E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................`.........................................................................................................?....l&l...<e.........(T........M..!Bx\@nd...jO....XJr.$g....K.wJ..$...9.w.~p..)......?...;....t........~....._..>.]A.D...'W\..7..8{`.2_....E4.k...0G..7e8Zq.....ld;,....<..sw.O>.|w.u.z..K>...]S..V....zO.e..Ml.;.0}.!..............?.5...@.5.kP.zN....H.dM......g....3..s.2g....n{n.Xby..4Gn;..\bx.....NS...k,5n..a.'.......d..M...)...O.....:d..c...cWz.R....|.>...}h}...:.%n.....k......&v@...l.1.y.+C@DI..4w..}>..........7....W.}...8..&_..})b3.*..........x.=.S],9I....&.&.4....W.K..8l....5.$...Cg2...?..9s...{8...:...................b..:p..n\......g.....~{vhR.g.m......................=.E.9.I.;$\...W.....2._..J.XQ..v......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6733
                                                                                                                                                                                                                                              Entropy (8bit):7.77119284489585
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:niHH5lD5xeK15wZre+GzE9dZfJVV5Pv5jcnk:s5lD5xeawy+GzuV5PvhWk
                                                                                                                                                                                                                                              MD5:102DA8FE59058C83529FB83511FC252A
                                                                                                                                                                                                                                              SHA1:3A147769BE7CCEA9CD1281DE6AFA83D44C5C4425
                                                                                                                                                                                                                                              SHA-256:A996FCC622FC53F7DB5B7F99C1DD92853D70E1FF3B05415729D26E4DFA16E530
                                                                                                                                                                                                                                              SHA-512:805CA1C4041E6CED085869F775DA761D60E8D4227EDD53FBC370C82B737F53063B9F8B6F53A4D3BC19B1BA5D2C1B6AD2EC83C1F43C582196F2545D9A8BEBE1CE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/optics/optics-thermal-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..............................................................................................................................................................................:.j..-..=q.n..J0fq...............................r.HcW.J.F....&._.CWk9.$.9.m.m..v..o.]w`............s..`......l..0..E...5....1^..zkhj..|....s|.m.7V.r.kl<...KX.[.=.....ZK*..............m..{...T.7.._...H.f...5O.&..Q..........5F...6.W..o7Dn#....".>~38....1...%./.*]Y!...u....|h............).X;-IVO_K..CwTV.u......h..G._..Gj}..=...K.....X...)....}a...r.V.*...GG.gV_s.xl.................w..j.^.G../.....5....u.x..'.|.|.7..{...t..n..3\.9...O^nKiyno...7.,.J.+;.Z.`...............).....(.l.S..klN......*..6_....._-o[.}.)$'.Wm]}.....r..._C................JYL....nM.cWU...-c...5......gw..O%.........&.W.R_...................|.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 258x200, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6694
                                                                                                                                                                                                                                              Entropy (8bit):7.896033309748955
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:6dyJOADgVTu0B1ayNvxeb1WTsZDWVDU+KB:uigVhqSpeuQDwzKB
                                                                                                                                                                                                                                              MD5:6AEB517F9430CC3E68B712B9F153C26C
                                                                                                                                                                                                                                              SHA1:FCF5BB61CC90AFA23569FA475D466AC930E402AF
                                                                                                                                                                                                                                              SHA-256:0D88E68A5ED624C5CC30D3FD538429919BCAEA303B41F99486CED686ABFD5414
                                                                                                                                                                                                                                              SHA-512:C564AE5235243BD2C9E7EBA847F61C640A7C538A802B6FE18FCED37F3391DE6FB6BA438A2AE0CF8669C5FDEF0F124EF682B212674C3A80922D98A5670A3F8C0B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5....................................................................................M*%.v7u.......F.4........p........h..i...>..!.......c.N.3......AIy..........Q..(.Ys|.xa|De..Ij.~.k......*.......5...Ke#..zc]*..}R.Kv..].....j...h75..U.....%..=K...]....m..>m...6......d........^@...u...I..2...;7..Q..,E.[.S|....."....ZV0./..:.2..Y..+.\..m.'..m....x...Y..{JC.._...z..?v..l....T.o.Y.>.yuV.Me..9..6m..+e....m....K.m......._.T.x...I.r.....*..3.OK._n5.......$....q4.h...f..N..F..!.......s......>.X....o^.]"..w..-...j..uT..'........../L.k..8.......&.~..?....]./..en0.z..#I}...n}WI...\9oW..=....{t?~.........g..G.tV5.2.}y..g.....\.[..a.k.>..Lz.;......n../.o}....D.@......<.Xpk...,4.9..FTR.6D.e..d.W6.G......................3.............................!.01...."$@A#2. 3P`a..............2...i?.....L..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5443
                                                                                                                                                                                                                                              Entropy (8bit):7.7047374126869945
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emqgkoHS+XvSG9Hz92qR4kYzQ8xZZIU20lSiinf40bsqUZY:EgbbXaG9z9NLuQlignsqN
                                                                                                                                                                                                                                              MD5:C8E62F38410A2CA081C5BDD76FF0BBAF
                                                                                                                                                                                                                                              SHA1:558CD9C3FF7E93C897276416E1E5394FF0A5098D
                                                                                                                                                                                                                                              SHA-256:980F69DD8F45E16E70370FBD04C3702431E838394D0A939B69DE88F05CD87A59
                                                                                                                                                                                                                                              SHA-512:B6B5049D12ADA91E6E8B825088D867E9C583C13F09541EEDA69E43B7C7A4CECE1FE771BC8208C66E152DDE6AEB38194302D6E4CA4F95ACEDA43B0A124BB274AE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/apparel/apparel-hats-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................,................................................................................_...FG6...r.:..e...r.^....J...................xK.t.O..).....:k.....fd.r....t..<{w.](ud................|w......t..t...M..1...E.XeS....])..Y2:........Z...............f.m.0...b...0.e..$.tp.Z..]k}.u..c...|...C.'o..0t...............9.G.k.......J.qf=6.h..3.r|M.......5.....i..gdaNn;o.....Gf ...................7..p.:q4.<L.c.m.+.".....<>.U.{-.....R|Z..kf7].......................S.O..K..AX|..(.....0.y..||.[....y.......6.I,q...|N.7.w1..|.}s..i.....T.............G..R|...ic.O...a.M.$.X.,x..Q..6<...a.....'G......u.]1>^.I...._.................(....%g.=?.O....e}ciY.,.)unYZ.m...o\.U...s.5.;.=+'\.....................O.W)...]s.J.]J...M.......u}.F>/.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7129
                                                                                                                                                                                                                                              Entropy (8bit):7.792291430677873
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:vr5TVWcdvLkR/xKHlD3HWIM6SKRAQJzzFge:jVVndi5KFD3j5nRAWzzFge
                                                                                                                                                                                                                                              MD5:ED31BBFD6FE12707FA40954A225944E0
                                                                                                                                                                                                                                              SHA1:8F3E5A0F718D72F227A33BD3E3404B4ABCDC7376
                                                                                                                                                                                                                                              SHA-256:37D113429A43DF91C60CE2367669DB2864FF973AB8FED9204D72FF228B7B251F
                                                                                                                                                                                                                                              SHA-512:57D785984A37FC95191025CD765A0940E059406CAD3ADC27250C2B053894920689208F2DCE644D3DDAD4674CA3D69CC3AF7DB71BD29108AE3362FDCE5B943829
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ak/ak-wbp-nav-v2.jpg?123
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................`.........................................................................................................................................*..........B.B:....)z.B^......#.....v....k...92..w..j.\sl.T.....}.%r0..e...L.J..{.5.R.@........v.\a....=a.r...#./9D.Mf:)l..6.N`....Q.........K...z=.9q...........z/...|......n5{......d.d.....7.....v[.m...wv.$>W..Z...h..f...k~..'........f.3...1......h.k.`....g...>.......Z}w.V.n..v.&.s..~.C>.R.....+.V......7~...w.dR..2I!...3.tU];..j...Z....:...B.........!....)P.....&.m...f._.....Y.te..L.G.P..p.\.t.f,[%.v.x.CFf.g..~...(.y.Fqg...z....d..6O.....}.....................).>.w._...x.}.......1l.?r.....=...b.w...........h...zg4..5M'G}.............T)P...M..iN..%...^.a...[."..f.A.p..-.FW|
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4123
                                                                                                                                                                                                                                              Entropy (8bit):7.541844966380613
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emfDPmJGzJ0jQ8mjdty0dQiaRSgCtFwsadSXG4rUX4fW:pmJSJ0jQPjdc0dja4g9WG1XB
                                                                                                                                                                                                                                              MD5:104E86AC5CA589D01F9D7877AEA86D5F
                                                                                                                                                                                                                                              SHA1:531C09FACA33895FEA6A8503C45E748C79269EB6
                                                                                                                                                                                                                                              SHA-256:22B00A4DF0C75A890BF7C066642F8EC3D47BE426C15CBA9EE6AC11F0B2D526DD
                                                                                                                                                                                                                                              SHA-512:154510F6D5B905A49753CFF4A0F73CE35829D67CD807D816923F650275B77547C0EA80C761F13E94730EC1EB277831A6A61D82F41418AD66C175DD9A4D695AB9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6......................................................................................................................................................................................................................Na.......R..l.....:...2..v.\Q..W/_....tLhY..NJ.Y....4......v!....(u...oJ.v.............13].jl......E.....y=.;.$...=}sw.Vz.Q.W....E...N..~6U2..J}....Z.U......v...r.nvu..=v:.).t=...l...........Lnn86~...$......tgPr...(....x..S.&.......o$.......r..[..`.OJ..~...OU.N.]cO.Cc....El.............z...X.....'...o........D.......L....f..4'T.}...O...U.........x.Oh...$................~..@.A.m.8}>.}....4X6...Z..&..U..J..uM.@fq.{#.@.....................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5050
                                                                                                                                                                                                                                              Entropy (8bit):7.649895075363898
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emM1yC59QHVg0vrpawol9gz9awqDJzt0fWyO:q1yC01jzkwooz9aLDQO
                                                                                                                                                                                                                                              MD5:BBB3A29A5FE052102F77E7D06A346D3C
                                                                                                                                                                                                                                              SHA1:30EB5AEDDF5A64407C55049BE15009818DEFE1CF
                                                                                                                                                                                                                                              SHA-256:5F109D81D8F1B264FFDFC4AE99119A12418B4AAFDA544FED41CBDC8B7052B7EF
                                                                                                                                                                                                                                              SHA-512:682AA69E92E33CEF84CB9F4064D043ED62607AB66CAEFE6FBC2AB5C96D70AF6E08AB14E390802D63A0E49AD603E713FB9438F5FDB33DF69C2F02AE7701046C67
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1..............................................................`................................................................................................................................................................................>8{............y."Q........-..|...|.?\.......X..q...\K...k/..w.mv$Qd..".c...ws..gjo!...N&..VM.4.-..g..>....~9.K]4wf8..h..O.?z...e+....$.F!......n..S.P.^V......Cy....V3......c/.../.r.z.5.6:.?o...o]...+..)...>..\...b..].d.c..c!...^m9L>gR.1.5\.F......w1......q..7'...4.....l.z.|...x;,qv...\....([.Y.U.`l...t....z.3..B.s.....2....^.........+..2....G5sf..W..v.5~M....M../..]>tA_.zm.......#..hu-d.>..1....Fp.+...f....q<e...1Tf.a:{94.{....G..}.H.F.2iQ...V.......|"g...<...It.............................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6672
                                                                                                                                                                                                                                              Entropy (8bit):7.77765276151994
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emYpNUA1FCC9f03J+VwFJrNEO0P9DwxFqKulEoVgnoLPi60mOYm+kjLBQA+6O1C3:Ak3J+SF0O0V0FqXYWi60mSxOU3
                                                                                                                                                                                                                                              MD5:2E2196CFB18CE50CF57DD88F5F5BB71C
                                                                                                                                                                                                                                              SHA1:314968F2189CB1F1B6E2927D1BB2EEB9AAB6C3F7
                                                                                                                                                                                                                                              SHA-256:18DBC9D62D2EFE014A05CEEA380370CB993B8B69F8A260A2F914ADCDB711B26F
                                                                                                                                                                                                                                              SHA-512:5B1242BFA094E1BDFEFE180341822378FC4F5121E697FCED34E7997E0239FA3E383754272C9AD787963183875B8D195FA68B3CEA48B34A3219E3908BD035A709
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................................................................................................................Q .P%.P$..@..D..@.H ..$.H...$......$......B@......."@...........$.@... ...'r...2F.i..v4D'|c.P.{...hG.I.U........ M{}..).f..N.......Q.....;...%......0.4r...::..d.c...7'{.V.[...F..5.....-_....W.S...G.5..y.........,..N..v....m.....Y.z.+...f.ls#...{........w..$.../X.G.5v..A..!H....9..4,_..5...?.1...bq[.O.Yk=..e..9u....?.i:?\vx....L...^......'.U.Eq<<.<..O.<.....2.0....*...7~.Lr.C..,......;y..3"...BD|z...rAIU .......[.s....1:....OS...V/....9K-.X.R.N/.C.9.4.Z......Xe~~..Ws.H._...../...3..... ". .H.....! .......?.A.W...{x.b.t..d..H......'s{>==....e.N..9...3.~=......"?CT.q...............$.......3.....2...x@D.9._.|.e.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7680
                                                                                                                                                                                                                                              Entropy (8bit):7.8214176306628875
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:l0zDvo5cdVv59jxUIIGptdg5ObOA6292j9:l0zDv4mxUEDCA/4Z
                                                                                                                                                                                                                                              MD5:38B7A02CD368520B79D3C06CCB8F5E1E
                                                                                                                                                                                                                                              SHA1:06D127482A851569804908ADAFC129088F4E7344
                                                                                                                                                                                                                                              SHA-256:4D040075BAD9A391228217FD19308BEF088CCD11CA1459FBB8C53EE867F1C08C
                                                                                                                                                                                                                                              SHA-512:760B2CF9798EC1FB65443443D075B452D3BC508700C82544117E785EB96C3588702BC3DC3DD14CB26B7EF691421A94E20DA020CB366AC23C8B337F497DC8214D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................................................................................................................._.@..P.X...?./b..P.$.....c..K..(b.,..I.1t2./..X....%c..L.i....>YjV . .............tf...+.mE...~.g=o.va,.b.u..m6.i.at.& ....B......#.....E7.......O/Kh....?+.<..........@..4[...F....._gN,7mc.......#.o.]..."A0%.Q.BD$..$|QW[..RV.;.mi......F..7._..^. ......q.c.I.{...I.w9.v....S..g..6}..J.......&`J$.E=G.1.Z_].}...{rO..tv..;....\..........U.Vi2.S.,..[{O.\hia6.M.... .......@.....&3|..~...m.W...ti=.w...y.]JT..........f.o.`...I.C.n&...f.N[g.W...&..."@..$D.yz..j......5...]...v...ar.\........qOkqY.fw...C...;v.4E."...|.]..&....@.LH..DH.$D.....3p...wK...{...m...^................v.....;...m.1..1..W..u.......Ym..... ..1 ..eU.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4708
                                                                                                                                                                                                                                              Entropy (8bit):7.5813780098160315
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emCiyGq18E/HC6yODF/TxcFgd5hI7e8PXGBk1r6:9yB18Gty8TxcG5hI7e22BF
                                                                                                                                                                                                                                              MD5:DE559F97AB73CE042DA566E6276D0788
                                                                                                                                                                                                                                              SHA1:7AD177A126B62AFC7717B74539C73EC9CE55B16A
                                                                                                                                                                                                                                              SHA-256:BAFC64DAE04303908FCEC6F9D0E017A94618466DA1427E896D8A675802898781
                                                                                                                                                                                                                                              SHA-512:0C6A48A69B7E8D3CA9460375FF348FC62FEC189F0D03E783B36A6C79BEFF1CB3E6E3433C2F8B4C31B519D03F7C320B2CBD1BD91C72BDAF7DF58D72EE608A7D47
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2.......................................................................................................27...w........................Z..&.R..r7]....................<.L.Cj|..K...3'd..[^L.@....................O-.kAy+b:;<.Op...t.`sF ....................y.[c.L..6.>LtU..#Y9./b..o..........................ZH.\..R...dT...Vu.-.Z`..................a..W.^.%.....G]-....(....h.f...................J./..nP...TS{...`...O.2-.d1....................d.uGM.{QIx....M....q~.v...c{.H..................r.w...w...^\cw.My.....<6...................%{.T..d]s..]#K.....:.&...f.................. ..*....eM.._.2...s1n...a...................=...O+.J......g@..[..@...................Mqg|...M..7+.i...p........................f.p..Z.n4..l...h.................................................................(...........................P..!
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5706
                                                                                                                                                                                                                                              Entropy (8bit):7.705712670514911
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emXabngYhaVhXffk2kqkllEwE2mC8Ex1RhxDXia4LC/iCBp5PGVFx:Mkf3BkllFE2mC3nxDXia4gr7PAr
                                                                                                                                                                                                                                              MD5:FAE6C79181A5E92DCA85A30560C27BF1
                                                                                                                                                                                                                                              SHA1:C54A2B7235AAF5E0BC668EE68025057B5332C8D4
                                                                                                                                                                                                                                              SHA-256:720C1B7708F8381ED3387471E7D25EFECDA172E000C15B6288DC583FF441E022
                                                                                                                                                                                                                                              SHA-512:ACC6B22B58F1B17F278110E8ED799DC1D63E75A4176FD458032490A686F5BDE589E7679FF4ED5DAA2756A805DF1D09274800190FFA831BF43A23DF8C80A75ABA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-9mm-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2............................................................................................................................................Zw03 .......H.\.................a.s..v.........'g..^..M.T'd.......... .9{fG.\.......rt'\.=).W.|.._F.>r.{m..............n..e.zY4ww?-......"..._.YE..U...d0....,....^Y.2;....._.96q.z ..............;n.\Y.v..n..j-.T.I.UyK(.@.)g.XL..b..H......K..$..S.._.}c.e.Q. ...............QW.Z.{.C2D.)uu..!....].5..9+.L..~;..._}....,.b.:................M........m<h...i....-..5..F.....z.fh.3w...................,.......^G2...*.^%.N....\..s7.d.../w..................d...Y..v\.`!...,..;.3;.`......................A.uj.K./v.ezG....^{..z/.....................;..sp..'.[..-.INQ.S.vv.I..........................p..z........1..f|.0.....................!.h...............................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4697
                                                                                                                                                                                                                                              Entropy (8bit):7.571950477878828
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em/y5uW+6rRsU3ctkFvUFQtWOR7Lo9VBsIzZOKGTJnIQiLm:ByJ+czn/WOdLgVOqIfNL
                                                                                                                                                                                                                                              MD5:3AA6CF46DACAB1A901F0BE2EE0EC59A1
                                                                                                                                                                                                                                              SHA1:1AE14725AA1BCA0FC0F475F893D213D976B98B7E
                                                                                                                                                                                                                                              SHA-256:B42EEA1C57E29768FA82EE8A124F908AFF5D5E14D90BFAE7CC10C55A0351A9F5
                                                                                                                                                                                                                                              SHA-512:E8445F044EA0761F60A5E9CD246819C8661033E6C345E71F7FBD929756057526BBD7D0FD0A94C425406C05896E0524D857327F7AAFF5F7B902E346CF531D4DBD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gun-parts/gunparts-slings-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........../............................................................`..................................................................................~..DE.kk&/.......................8..$...\s..,.HS9...v~6.Z..'..'.....................C.B../..I.r....,..B..........................+..M.v.X. ....n.v)W.5.%p..............p...Q..(.g..;.~.......y!...d..................G.a.r..<....;.@......G......3....................y....4.........A....w...............LO]..hd...0....k.j..Y%B.....<l...o.....c.O...............W_.3..>.....F.~:..3!.T.)Bz...j...p..$:~,..!^..J-...hkrL.<..g................Elj9..3...|.T.K`.Q..se|...6!.).Qg...H#...................8.a.}..................................................................................................................2.............................P.!0"#1@... $3AF.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9776
                                                                                                                                                                                                                                              Entropy (8bit):7.868023007119872
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:hyevHL3/bAEzQrPUteTx0P5cvLwYdLzS93qNo:xfL3/b7LATAKv7RzCF
                                                                                                                                                                                                                                              MD5:5EB480F667ABCED66F8F2780191408E7
                                                                                                                                                                                                                                              SHA1:C64C2DC0CF2588D09459D096E3C5B9D9E1936935
                                                                                                                                                                                                                                              SHA-256:F216EC29FCBDBCE508872F53A1801CF6634E7D684420EF99B7346DA9E8004E23
                                                                                                                                                                                                                                              SHA-512:E1D508C2846CBF49A8F027F0C793573999A7175B26B6CB44DBBAFB210852063C4EC2A5B087C7814D5DFCC7C2C8370EE3677320381CBDACC103D9BAA11C5359EB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...............................................................................|...J.....................0.dm.>...h.V.).........f....~.k.m........................n..p...gRE.*)P.................@......(j/.......f7UJ..................Um.[R...+i..K.8q;/th..7v..K^.@..............P..).w....bJ.R...@.d.m.]l[N..=.......{.k..................#x.W.7..^!s8.... .|..#9SP.l|."K......m.=.[m..e...^..............)J..C......Ln.n...<.>f...>...!.#p=Y-..v./6..f..w0s...L.;.c{..M!..Ya..:Ma...................'.Y+...-..?.....x......2.f...7{.:.e.<-....H=...#..m=...m.d.\O...O .^..j...$............J..6...:.P..6..JaR........?..twTs.~..............{...5...{..a...;.M.%.R.....g....................2......+X......Y]]..lS5....;.'}.s.@.`=...Jo....e...J....).4..x`.oE..~7..}......W.....................?&.V%.NZ'..v.3.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5553
                                                                                                                                                                                                                                              Entropy (8bit):7.680827043782013
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:empPq1GMwTg/Kcc252i7Cm7be7VDbpLDiRrUWmXdkYA8lUTtD4mQzUbGGGv9NkL+:bCK4Kcl17KBx3iru2JYKEVUW/WXJSXgW
                                                                                                                                                                                                                                              MD5:0A0D9A4EDD9788918AAD779B07E4EDF9
                                                                                                                                                                                                                                              SHA1:136B9610820EE29A06C3CF0E02E15A6D38F70C74
                                                                                                                                                                                                                                              SHA-256:95BEFAF71903B4564471948EEDC7F16135AE894AC3EBCD5F4FA09D1562ABB73C
                                                                                                                                                                                                                                              SHA-512:BADE09B922E11CA56C0DD50A49956F036445FD3117F9C53B35B94D7249EC90E93374701AD47185F37C244328BB1C144602A5996BC8514FF17569D8271A07FC5D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........7....................................................................`......................................................................................................XQ.z4&.#.p.^I~...G.(H.p....R.Hz&......|.!.<.*....)F....................BIhv.6I.<Y!}mJ.....S(..,i.....,.........3../.f.a|.....k.D.................4.~...q.p.sw.}9.)]...a..m...M2.7_.....q....F._b..a....xj..i...5.....K$ ...............g..S)= .e_v.."._C..<..h;...i.G.#..;_l.z&.8...G.S.....[h..."..................ZT.#...9.#./.m.*.Dj..3.Po.....=:..,.......2....................e...l7..=p..u...>_..KO..p..l|....................T..z.....(W....i..6.8.,..\.&...................G....y.9*.~...x|.....K.^....]..x...................q...8w...E.|r.....i...g...'n..H.....................x...Sf>.i...~.azl.x......................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):18400
                                                                                                                                                                                                                                              Entropy (8bit):7.946323913736298
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:fojoXl4JZ4Av4vwgc6FzpZJYil9htxHk25ISGqpRM:AkXl4Jx8wX6FzpZJYSht68LGee
                                                                                                                                                                                                                                              MD5:8A493A4AB826A82152B9365EF79D6547
                                                                                                                                                                                                                                              SHA1:3F5D9F570ECBB81AC998BFBEC8F31BDFD79318F5
                                                                                                                                                                                                                                              SHA-256:966550A7657072FA5CD3FB39078C7B296695CE071926AB0661B0443B24E385D6
                                                                                                                                                                                                                                              SHA-512:12843DEA08713B13E71AEDEC34DABEE3A681A48AF17F0F64C0E162F9C6284A44BD8206C923238E54CF3348C12C2864B8AE89E9C9E375FE61F7492BD0579564C3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/gungear/gungear_targets_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4............................................................................................................................[6...m....*.I3..9.cV.<[..cd...............S[.....?/.....f.....n.=$..4./X....S.V.|......o.G!..4b.'r.?...f;!8I...y=..G...._..^O.w.....h..J.4....3.h.u.t...........m...m...6n.q..8u.y6H)K.Y...h...h...J'?.I..o..4.e..Z&...c)..[T^.ll.N.e..qV{....7..a.i...LWw.mS..X..ok5Wk.............R..Q.V.....1s.r....Y..ujr..?....&0...._p.~....g.d./.=...J.o@.....O..}.2 ..\..y.q..7.'.s....'..F......@.C..................Q..g..k>.._...gj.L..,.Jg..@.!...e..k.yV......"W..S...]:.t..5..M.[...Nn..__.E7.{.X...7....xm..L\...........T.A.[.;i=..Y3..D..R{e.}.,...<s.j...H.{......^...1*.V{...<..<.%2.1..c.]|~f......Yh.s.\.IGz##...[.;...t ........j6...u./+.O.......KZ.8r...q.C....._3y.%....X....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4935
                                                                                                                                                                                                                                              Entropy (8bit):7.63378008438673
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emheIUNzE4gi2DxhRuBV1x8OG3hMw3Knkr2w0CKnCojr0kvU6:T5U9UzQToKkriCKnv0kvU6
                                                                                                                                                                                                                                              MD5:E1640A4CF0597505D99330263DEA6037
                                                                                                                                                                                                                                              SHA1:BB71C2BCA6337E0169103E29DA3AF6284C25603E
                                                                                                                                                                                                                                              SHA-256:FB9ED5A7C5199AC73D63CFA5BF3B37178F4074C007829FECF649E2E2957A3FF0
                                                                                                                                                                                                                                              SHA-512:2AC72A6143FEA3EF8EAAF80C58C69409A4D3841B5E13043CD80D5D75F9220B570E895C577B815EA8E6194409EA2494F5501741A2BBEAB3A3B6E885298159264C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`....................................................................................................Q..].....|.X.....................1.d.;.../.kT..~.[.].97.7.k.E...q.V.L~..KnB................Y.e|......U....z..k}I3.%..V..?....%Ya_x.-.j.O.]...!.>..{...o................l.Fu...n..9I`.?..........o..b45...7..]..M....Y(N...=....j.d................].q.}$.n!..u8..>dl.o.R..u.......-..].f...M,...-.....................~@4f....@.9.....c{.\ed.k.a.P..g>o.<...t........................3.0.......H...(.s.z...b.k.7.K.-...<...u9.nmj...p..................8.....>.u.y..zW..6J}'..@..G:..l......"9.,..>&..1=[.f.....................<...".j..xB.4.%.6.cH..9...`..................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6792
                                                                                                                                                                                                                                              Entropy (8bit):7.755253916398821
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:h1Fn9tyPfThVb9S7hBOgCQ000jbGgW4Y3z6F+zH0:h1Fql9aOA000PDW4Y3OFl
                                                                                                                                                                                                                                              MD5:7FA30EA7238A7E09C082463FA1B60D27
                                                                                                                                                                                                                                              SHA1:D348261C343CD15242E92521E454A0DFF4C705C7
                                                                                                                                                                                                                                              SHA-256:43A531BB8A4B20FCBE7BC3563D115E923187C1AA5F2BEAB5E2D165871851B677
                                                                                                                                                                                                                                              SHA-512:0010643184B029340E8FA67C59D7CE650BEA7A0731E499B7D506EF45F49A5867BFA1BC77961E6CE9C417A0C5BF1DC94CE968EE569361A77442908D91D30C51B5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........3................................................................`.......................................................................................................................................................]-E..]-|...V..:j.gdO...}S.-.-.g..Vjy.}.>...r.E.w).....d.E..d.0Q%*..d.Ez..E.Q*.f.z4.m.5...#...|..k...|..]{i....R....F.'f...c....5..1...~...j.^....\..=.._/....b.s.-....n...LF.u.K.6....W.d|4......:.....g.5}...}.u.....C..!..9..y..|....Cv.5...]3uu...5].VG..&t.0z..ZW............>W.t....P.....G.....F...4...i~n.In.G.w.?...N.D.@......_..nqv...v...b.H>...W...T..Y...[b..M...;..<.j+.kY....,.M].Y.l.............S.3.\.._......#|...:.....P.cZng2!...y/L0..".OH....................t....].X.......>....p..Ew97...=................|k.0.N...Z.......?..`..C.....t...................2Yda.HX.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10408
                                                                                                                                                                                                                                              Entropy (8bit):7.875641107289129
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:vDIjqgVzg8ZIwLyjhceqmQCxkC4Y+9u89rm6LIldAx1/guCe:oqEg8uwLyjhcKoC+p5E6xRguN
                                                                                                                                                                                                                                              MD5:FB61A645B7C7286F96A5469FB09E717A
                                                                                                                                                                                                                                              SHA1:03FABED0280E2EA3FECBEC44CBFB892766FD1F9D
                                                                                                                                                                                                                                              SHA-256:EC0493217DD95DAB50D624F6494C45286D258B4B9B30A5AEE0DD745140136B6B
                                                                                                                                                                                                                                              SHA-512:7884CAEFA143948533023D3AF251D7D0A4C5E064CF07E5DFB4DC137D3E2A4BF472395CA0A8D24C30EC714FC89C88AF333255EB694E6012793ECBF57996486133
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ammo/223-ammo-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................X......................................................................................................e.....r..c..........:..pvt..H.t..............K.Z_M.a..=.t..&.@3.AZ.;0n.:7.ro+=Y}n.......>......;..6.x.s..k..X..tA. ..K.......#..o.d...............>zi....=.6...LoB..5(...N:.gY...V.Y.6.jH.~-.._.... ...%l?=G.c.C...#.....|..k...+Y....cy'*`.@..........p|...Kw.Ds....9<r;.2....+........_..v....k...w.LV..,..............y.&.c..{....]1..<....};.9.1...........q..&....S.....[..~..._..[q...u.5...(].d..\.~...=.e=.C.......9&7W.+Z.B=5.g=5..&..(H..............{..@...?+r{c..%.i...[..!i..,........(.8.].i..|.......HH.[.q..E..e..>...L.;...y.}w.9..z................7..AK..;.V...}o.-..}V..z.y.......7..K.D...Z.m."..........f....x..&...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6999
                                                                                                                                                                                                                                              Entropy (8bit):7.7651298713734
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:JXVQtbuiFEjFoADfX5FwyxSySsJob3DSr/h:9VObumeFoqaY0sJo7DSr5
                                                                                                                                                                                                                                              MD5:778D5786D127F3996B5C663016AC71FD
                                                                                                                                                                                                                                              SHA1:2A6EF724B8C02FC41CBAC1329728BAF8DB098C84
                                                                                                                                                                                                                                              SHA-256:057881348A2A884B5280D882029E6C274E921A1002C1085ADB8B89113833C0D2
                                                                                                                                                                                                                                              SHA-512:5B5EB5B428BB2F5A661F75EEC9930CE1ECEB53DD4CCB867F397A843331A50364AC41AD3C66EED28D564A9F15D54D5A90280096D7D582A56FBD319111EC07228F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/optics/optics-reddot-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3....................................................................................................................................................................#...k...<G.lnH.].6.......................O.!.X.,2..){......#_M.i........................<Dk.....~.f.t}....F2.....lF.E.^<.1V!|..#.....4..._.......................k.G..L..6...L..vI.....W=...............{.GHv<...................=N5..J.....~..#...........{.....G.{.Y..f...4..o...o...............!&...G.\.j?.+.CS..G..q*.i?.........`.. $n.C...x..... ..B.......................t3..?jp.R...K/VF..'.....|g6dlec.....JJ.V..N-K....c...j................A....d:AY.. Fz-..r..\2F...&&i.E.N.(Kd|.1.....M.q..d.iwS.....................Y<..I>..A...S....8..sO..B.[...V.1.|..$.....W.H,................:;.5[!u...>.F...6.Q.)..wz.{I>q....~.O.s{............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8105
                                                                                                                                                                                                                                              Entropy (8bit):7.8076201894970145
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:IjVGEVD2opacmGvSkv7ZhT2bNS8MgzI10:GaotmmPZhT2b4zgzS0
                                                                                                                                                                                                                                              MD5:7A4B5155C1F0E266C523DFCDF9763917
                                                                                                                                                                                                                                              SHA1:CDBD4B961A6876B12FE6DD5C98BE7D881E94B887
                                                                                                                                                                                                                                              SHA-256:D1392F9403698D7C011F954F1E5BAC40F91C2EB25352E3A79CABDA6B92B07D4F
                                                                                                                                                                                                                                              SHA-512:0299CEFC2AC2550CE11B244EEEFE434F3D42E35F306C7397CEDE2021D540BC7864C4E08C0DE579EA6C11701FC83664893C41560FB6C34DA1AA92FFB8AFB57E69
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................................................................................................................x..G.}...S.......R.0|....?.w...'|R.l6wl.%..T...;z..-.w....O.sq.......BD./..................C...B]...m.`j_..\....7........(.....U[i.Y..>....zAeay>..:.......5TvlZL.e.E..N.....;.zXc`........\....../.......z.4.}.:.y..gf.G.;q..J..N`...;...G>......).&:....r.GQy......^z...C..1..A...........K.f..i.....i.0....:3.....DX..c....o......2.>2....q...b]..V.D\T...h..b............Yj|..VW5.c5P.8.QYTU...EUE(.N.)....%..;w.\.*..jw.O..\.d.E.N1..Y..*.b\.96.~K.......uB.......Z..X..T...MS...5d;]u..\.......5.{-f..e.Z..F...F..?.,Y...s.`..0...n./+u..N..*]/...h...............f..3..1..Y[..&..%s.....^..H._...................r....-.45...@9[.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11565
                                                                                                                                                                                                                                              Entropy (8bit):7.899472950924939
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:hE9nrWJtT9/SKWqA7canTWZ8EFNZFD4Sqw6B97PC9cnogYmwwJVrS:hirWJtTV6rn659hqJB5PC9cnxJVe
                                                                                                                                                                                                                                              MD5:C47725FA78BFB1DAB9CB48EE26AEEAA2
                                                                                                                                                                                                                                              SHA1:C4C9B8EB24051B5095F2A3FEC116C09738BA6018
                                                                                                                                                                                                                                              SHA-256:86E12DABFEDD09B7F52359ACC1762DE94929408975C0E1A0814C05B5C0C695DF
                                                                                                                                                                                                                                              SHA-512:71876FFCB71AFD87304245A94E6893248FDBFB3BF7382E273D0E7ACF6AEB35FA3CB0B84CF95718CDBB45CD8CF6CE98F5E260012E08058CF76134DC6B0FC23281
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/shop-by-brand/sig-nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1..............................................................`........................................................................".....,O+_.'.%.B.".e.&...Kv.v..................^..u:........D.|5.iJnd._j)`*|.L.h...>.%......................W.z.w\V6..na..h...w.X..6..^.e.....k.+.....x....=.W.................2Z#i~.^6.@...I..jf.Vn.N...r<.|k.M4.U.....N..8O......Z.._.....h..;X...Y....6..a..uH...1s7.~.\yk.1.a*.'..:<.7.fF.>..Vl.K.$ck3y..%...]b......-..6..r.n.o...MS.[;X.......#.V......h....k(^Z5........&.(..]iy2.-,..V.....f5.....h.....S...v)....:...Y...k....m...c.^0.7....'....>./E..........6.....Y...{.?K....:NU._4...R.y..W....|..BX+j1..-.....vT.-Z..n...v.5.jz..>..Mo......m.X;..T~ZZ...m.7.Rg.-D.....9.o/....w...G-.....w..]...................KAe5..*.u...w..L...*...,.2L..c........Pl.....".
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8018
                                                                                                                                                                                                                                              Entropy (8bit):7.8123875058669165
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:bACvmIw5UsbrKorfxV5IpGTUt9KjgILcxdpkW:EmsHrf35sUUfKjgI4rKW
                                                                                                                                                                                                                                              MD5:0EE8E997EF47EC3925575387DD4271D3
                                                                                                                                                                                                                                              SHA1:DAACEF9AAAFCDEDFF95FE478C0F51A81B51BC1CD
                                                                                                                                                                                                                                              SHA-256:9AC2A31FFC84BB44A88C2FD09FB0180188D255640F7DAF33CF89C439B0B14D3A
                                                                                                                                                                                                                                              SHA-512:715B10CA1A1B9443BF99DB19993AFBEA5D11685301F1A409330D16F7CE54BB3E915D4CD76B223ED7F7BDA480049BCC5A353C375C2196CA848068553C357E3286
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/reloading/reloading_equipment_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........7....................................................................`..........................................................|..Hf3.n.X..G.:..:,...pg.Z....................'.T..B.m_.;.....C.b...a.5.....?..w.O.....................\.c.|L}.......7x3v...b...`.o~.~q...9................8...0V./D0=......~....1../.Y.;.\.ihM...z..e...A...B...............>u}...\.....?xO..8..h..'Q..B..'Q....]..\5:.....M3......]...5?.....&.....................o.r.i....<L~..k.u.5.~W,}...kU..m.\..=....l......;.G...F.Uk-oc.\.k...)P...................TA.x.d.n....Z..wuM.Z...~.n..Kej.......;k....].....>..:+...I...#..Y..a...(...............#3U.S.N...Yo..9.S>.ER..,?NZ.l..E>|Y..R%p.t...-?.....=].B..~H..'..m]O.q............................Rv.......4.q...g%..i...g}E)...^.9.w.V9u.+.....B.c..uo?...n...*......q....~.l.................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6474
                                                                                                                                                                                                                                              Entropy (8bit):7.739180462264646
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emwKaQsBNvZhCjum14mwnivBfiaW0OZtuM+7MhM0Yd58dJllC8+OCJYhUDgx/4u4:+nRhE32iVi/BZsM+2YL8bDC8+OCbDgH4
                                                                                                                                                                                                                                              MD5:2C89C9ED4513339EA84EA3B541BEA5BB
                                                                                                                                                                                                                                              SHA1:71CB137ADB080F1BA945747A473748B9202A62A8
                                                                                                                                                                                                                                              SHA-256:D0F18F48EB3EA60562797010B4EE7034C580C3EAB64050DEF3B68226581DE9C5
                                                                                                                                                                                                                                              SHA-512:AA100B3A4A1B309859C75AE551A3AE2A3E7DAF3FCF7AD7AC0467479D29355BD966406272373119CF5DC9A54C55682FE59930016004283318757FB6F61EF24F84
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/psa-products/sabre-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.............................................................................................................................................aL.<..%...G..C#..(..H|g.......te mRx.....n.f......_D....rX.~e.7..&..W.M....3i......2k.U.pZ..8..P..Mn...2......T....H. ...y..[..~+[..j....C..k........F....j~.o[...o.kTM.......1.s'..O...G...YYx...#..e..pK.../...u..$V..$O.8+...6...l!.~j.Q..Dz/....H.!...n.............0...s...t..s.....5..u1[%.....x....6.z..j..[...Vu..9P..)QEE..TQQE@......?H..D........NG.n.>kQJ..E...k..........+r.S..]g...)87._.3..............`..7u..R...S....r{...Gs>...y.2.-o5....+{dc...@...................:....f.].|.f..........................................k2c.....:..a...*.@....................*(..@.........................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6753
                                                                                                                                                                                                                                              Entropy (8bit):7.740700150821846
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:VC6jTmFE5kxMkQNUB1qvNR2jeRbOBfy2thOSNXXAQ:VHvgMkQKB1qvr2AiBfxhp5AQ
                                                                                                                                                                                                                                              MD5:DCCCFDAD64E6AEC88D5B793EBC9CA71D
                                                                                                                                                                                                                                              SHA1:0EB997652DDF29C2B16FFB53632592C5DB26B465
                                                                                                                                                                                                                                              SHA-256:DF42C813B77E66519C59EF90E633050B243D0082DA6AAE984F6ED5E3801F4779
                                                                                                                                                                                                                                              SHA-512:037433579C1708EC235B4F0159CCA541FD5AC2660CB631B3390EF07EF60AFE1E4F448C75B97FCFBD499FA88D513A3F88968782509B4705F6704048607FF3B93C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/guns/gun-precision-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................`............................................................................................................................`..=!............\...........*.i...0.....7v..{...m......t;.Fo=....{...k.k9.k\.S..\c.^.}.9.f.dj..}.W...6C....[....-...`%~.~X[@.....^.l........Rl.:6=Y.J...i.j.2.s.(...q].../.<...T|.:.b..Oe._|LfTj_.... Y-...H}9</....U.q..Z.P.F.H....I.]....*...u.2:......k.\..O.6S.-q...@..............9..y=|e.gD..8..b..]0.l.R.....7....?....C..cl....;.9Z.y.eR.......Z-.M3roB..........#.#.@...............o..!.G<tO....-g.O....Sqg.]Y....+.w._oNa.C........pU)...kdg@..............X...y._.-.......FQI..tg...z....................c.(|...R...................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 327x160, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5806
                                                                                                                                                                                                                                              Entropy (8bit):7.898987062287286
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:/8fAYxjvlQg44tMvZHHUIvLYaBfvNRpvgNecpoLttkgAB3S3PmsyP:/85jdQWqZHHvLYaBf1bwe6o5tkgsi/mj
                                                                                                                                                                                                                                              MD5:B4C78E4398EEA91F9FF70DE3B15E7188
                                                                                                                                                                                                                                              SHA1:F9307AA950744F0DC61D5FDD577E2EF3AA4DC4F6
                                                                                                                                                                                                                                              SHA-256:3FA656F0570AB5DEFD81E0ECED535F749C53453B3D6A5C2A6F49DE5607E05E04
                                                                                                                                                                                                                                              SHA-512:5BF474577D1B7D1AE95A9049E54C3D975085D183F4060EE5113E491E2D9C66E0720B74918E18783219A9A33910157D4EFAD26697297C1423CCCB5B1F5C27DE08
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://palmettostatearmory.com/cdn-cgi/image/height=160,quality=80/media/catalog/category/browsing_links/5165500387_7.jpg"
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........G.."..........1.............................................................. .........9...N.n.4nM0nm-..K.n-3.....-k}h[......V6.....Q...9.F.d=..lI.x.,..U..j......a...._9.x.......2|..\b...J.........{S.../.Ie.9g..R...$.C..'c.....;)/,]..p....9..uz>-0...B.1.4/.n~^I...7.2...9#<.8.h..6..j*..E.P....+.W..Y.m..Sm.W......,.........dE}..r.........X.9...&^.&...?4............P^..]dp..S.w.:.B..r.<.R..#../bY.......ef..:..6."..%..N}...J.v.....b8....wI.....R.`G=6_.!....~|S.Z.m;......8.P......../p.[BU...:.....h1._.....$.C....O..;\...&h.........'.....F.1.......i[..........4#"r.m......+........#\...W#....gu..f........a...z.(.\...........PF$...;...D.`(........................?...2...............................!"1. #0@P.%&AQ23q..............Uu.f=9.VG'.rv..q...x3?...^I..DO.M/..9.J../.../..t..F.6....."......M+...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7931
                                                                                                                                                                                                                                              Entropy (8bit):7.842899226907173
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emBafxtpuo4GuRt+cUXwHEsgmgR+uVyvd54/rJ2xpPl12pZ07VlHVHqrm9Zz+rl0:XUf/4Vt+c2wksLgMdv0oKwVbKrIGiZ
                                                                                                                                                                                                                                              MD5:FB94549FA33E9F98ED9E739D1115CEFD
                                                                                                                                                                                                                                              SHA1:2BAB21416385BB08BFDE32E2E7505D32124509ED
                                                                                                                                                                                                                                              SHA-256:58C34C4825969DC46C0E5A5AD6646BF721617850310FE6520BF3365A903461E3
                                                                                                                                                                                                                                              SHA-512:B8722806D8374C9BE66E5C41A77B62C9442A6F70F1250044436000FA061F1258848D82B45202B87E2AB757C31DA8FCD15F2290B9160451BA93E48D1EB7233158
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................,.................................h.'Qr.gZrq.....8..G...%.uW*.N.....................R6-Z.Ji...M^..TS.B...Z.Q\.W....C.gr]..5..................^[.`y.,.r....#2.+'..?+2..p..mB.W.nz...V....n.5...<.j..............=.4|<.mZq31..%........s.1..Tl...7ma..q3.nV.!....)......-,H.r.1s...D.............).^..o`.m.k#.!l..GI.Z...2..t...w..oA..ShU..........S...I.n.r.|.I..O..............n..GX.ib2qs3rq.#..X...u.1.z....g^..."v.t^....w..i;.3..^f.6\t.nb....=............y.[.w=GH.U...W1=......../03...........n2h]W..K.z...+....).cZ..vH.f...{]H...........!......w.p,^...~.._.......'*..{.<K..k.m..=.k?..W:kL.\....;&.v...3....l...l.........<.......s8....3.GgZfM...a.06-sa..^.!.<..X..^r...|..n}'G..v.F....<.5=......m....3...................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5667
                                                                                                                                                                                                                                              Entropy (8bit):7.6807164661246095
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emu89zsIAQ9r91QVYMvXjt1rGYtruikNN8pPN46TRiivfHpQgWLs0ru:8izsIAQH19M/5ZuikNNMGYigQhd6
                                                                                                                                                                                                                                              MD5:67D3DF9DD1FC05095EBE7778D245CF6A
                                                                                                                                                                                                                                              SHA1:14E1F74FEC27133D3764D0760FBDADCBC0EEFFE8
                                                                                                                                                                                                                                              SHA-256:D7531610D4229A123715D53EB5419E0D1CDDCAE79B0124E0EF96DA9334EE8DFF
                                                                                                                                                                                                                                              SHA-512:1D036340E8A1B380970B07E835B3FE8A1CF4B2C6F94823A92E03B94A80AF1CA8703282E2E352BA5D52C163EA7BCC2AB85E0702ACC7702DA96FCA3A569F6CB3D5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........1..............................................................`........................................................................................................................................$S..N..sf.X......)r...........FCw.765)7......c..h.+'.bd.....*W..fe"/VjM#].H.u....*...j...K...+..v..V. ....]4.<...%..T.+...{.'.k.z.n...%..OC...O.~.....j.M.....].....jaY.K....a.f..#.iX_y.f..=V5....b.$./...._(S....\.dk.u..~.@9..L...1.r~..W...W'.._...&.Wlq.....W...'B."7.7.N...z$?W..p....s.}J.........&......=H...]..`..2Qkt....!... ...6.....x>.#.,.t-....[....t$.......'.x...Tjw.Z..............va..2HY^...8...>E..2...3.._.....M*..5z.~.9.................Xs.. F/(.#\...F.d}i..!:2.......................=+t.>..................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4901
                                                                                                                                                                                                                                              Entropy (8bit):7.643512242976128
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emu6OBm/ibyksYDFdgSInONS32ox48rDXyi2ldg6foE+SU:sdSIDsmUEST+ah2ldgcofSU
                                                                                                                                                                                                                                              MD5:B29641E16B88BAE9F9FFB1A093874F37
                                                                                                                                                                                                                                              SHA1:5FAAFA115AA031665A07E115783CFAE7A7940F81
                                                                                                                                                                                                                                              SHA-256:02BB17FA6E3F9BF945BD563AA50BF571D032191AA3AF50B897EE53346E59DCA2
                                                                                                                                                                                                                                              SHA-512:B4C6C328C4FE9BDD1254C340074914944E7EB67A19EA241209B120211335C4B0CD33E276CC98E667F4CC50DF0AB91A4C2516B9805810AD874F8729E58C3A16E4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................`...................................[.z........................C4;..........................9..y.Z..y>..~.f......................>...xY\....(.6........................j6.B.,.....V.y~....u|.UKem.{}....................#.Sij..Q!.Jas.zk.....{t\.MD...........................V./^=.....[o.5p..Os]..&..%........................o...Y.;..z(?H......|....g.._......c1........................p5...8...y.n..../....-..Nz.............U..9..................8..j..bq....O.>....i..Z...8..W.|.'p..Jm..C.p..................:.[J...af..Az....]1HT.....~.n5[...a..W..Y..................4...S....#.#.._.XY.q.........6:...n..1.....,...................T..Rh........~.al..i}..~.....m4.D...oB..................1.]...F..+.gI<-..Du....v..X.P..u.......................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5588
                                                                                                                                                                                                                                              Entropy (8bit):7.68273621115021
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emOqGktVe2+XQfM0rwm/7/oD941Ga56mIpyKWtek4VK8Us4iCM5:HV00rwo7/oDLDpeckvW485
                                                                                                                                                                                                                                              MD5:C1B2B5D89FE20DA309850EB701E64A26
                                                                                                                                                                                                                                              SHA1:48B962C37759C414B653716F2A9075F456A6DD81
                                                                                                                                                                                                                                              SHA-256:89B507F199C6953159AC75F1CFC6E9A507ADC2687A4D77A7847D1FB707DC4C7F
                                                                                                                                                                                                                                              SHA-512:E52EBC1EB3F248BBE079E8BB91BF19E37E49929042D4B05260EA318F28F8102C8B7FFDB9D37F1D7CFC4E8631955A95ACB94F791E01F3186CD4B97ECC1D52AF46
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........1..............................................................`...........................................................................................................................(./V_...%...p......2(]...z!.....;.qk..,...c..+J.......r...u........P....4.....>..6.]-.f.?....J......D.e...c....g>....../1{.../N.. .v...}..=....g.*....=.....m.y.._u...v\..MM...z..1...R+...k_....sC.......f.....W.:/d..a2..p...&T..5....C?.G..Z....[|!}...^...D\T.!...'.'..$.......R..J...]Z.......].(.L..".H.C._%. .'...$.g.....fB.Y..+.Q.WZ......^|................!.).^..vH.Q.=....{.(.c...... .[....~...)I..x~.... .....................3..fls..l.....?CaUi4.=V.3.>w..l.r...........................0.K*_j..9y7Y. ....................j;p...O...H......................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7860
                                                                                                                                                                                                                                              Entropy (8bit):7.823652723069917
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emlMAhPO02Rozg81n/W70eT5A2p0l1Uaq5TAvxtHc7BrsmNyPHvbjpjv/atBV3v9:cAVOtmdlOaq1AvxtHc7yXHqv9
                                                                                                                                                                                                                                              MD5:D7BD6FC02F8E1B70703BE2AC4F7A475E
                                                                                                                                                                                                                                              SHA1:40C859F35C0ADB0A93935F33715431A4E2E02038
                                                                                                                                                                                                                                              SHA-256:7F852C7651D7CABA620C2D55B554341FDE4ED22FE8DBEB9477710CFF738737F6
                                                                                                                                                                                                                                              SHA-512:5DDD1499BB3425959CA250DC4EB336756797DE3E05F97B7C0555CE5B1F9D5DA1646449DD5992545C436E71776DB1359CCA631820F9B3C48C47D612B87F013799
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........2...............................................................`..................................................................................................................8...nUH.N.@.N.........G.$.>..G.I.H..H..>c.!'...%2........~...|>...T.Q..h...d.kju.6&.........._.M...............f.b.0....A....e\.\;S.Q;....up......>.D......V.q..w|..~...y.E...H.'.r.......t.......u...F....|z.d..Q.A..,.9c......*.E...s.K..*'C4...Oy?8).X.s..b..c..V.m.]...r.N.._r..B.m.yD.'!g.....}R.....A4.k.'Y.6...Sa.a.j.........^I.....A+...u+d.u.Q....B......o.U.x.Z........t.{..<....Q.b.J7.K.9*....L.t=.....pn......kgMq...P....B.[...wdX}.pL.....+.........;.G..kZ.j.o~=.....J,.4.]W..w.zMc.....I... X.(..'D....[.0............s.0=6PK.s......VZ]c....\.....1Z.R..R...;.~......U.*.;....[.n'@.`h.l..-g;>...Q...1..t
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6106
                                                                                                                                                                                                                                              Entropy (8bit):7.738468243226111
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emgBo2ea7e1B84my32ZrokygAqzFvRlj4uECpzB8GSw6+ARBgCX/G7qndble:meawet62Zrokyg7Bp3ECpmGSL+A0n7qe
                                                                                                                                                                                                                                              MD5:D14C2FDAEC3B2229BDECAF2014C66547
                                                                                                                                                                                                                                              SHA1:F339A373C800F895FC826E5DCDCD49A3A7347233
                                                                                                                                                                                                                                              SHA-256:1445FCE24FA560EB3A155729D5AF5F9E64B1380C4FC3315E76D64B64029807B4
                                                                                                                                                                                                                                              SHA-512:D331C5EB448D434C7A19A64510885D8E3C0F3410FAA0F03DB9096E0C29B4FF2999A06CCDFE0C7F06D412F6FAB6D7E1E258169064CFBFCAA7A57BA7EF2634E224
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................`...............................................................$YX.............................~>....7.5jr.............................=E'..'D....*.....V5.L[.w...}5.....................1'..iR[t...&x......7.i.V.....B....w..V.U...==Xo....................sM..b..........T..>kY..u.f...bR.*;...*.Z.....N .................Hc.mSQ......!..UU.WG...K..}%..r{..&....^..E%>....~Y..~_..F................~A..5..s..f.i.1........]1[N..N,...~...y..v.J.>.~?IUBU.30y..].....X_...............8}....t.[y.).....Fj.Z..l.<.$.7..D%..S.,.^....^....:;4R..RH....P..................7g..r.ocV.v..../Xg.mA.............,r.5.;\Z......z..s4i..M.YX.._>.@.................WW.......gqa=.....|,p..ms.>.......J../gp>.....e..Jy...*..=.!.*@...............iK..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5485
                                                                                                                                                                                                                                              Entropy (8bit):7.65486297174602
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:em9vqZM01Kg5v2N7j4yQjB3l352LsZoh52bilFf78dWWERF46dte:LU51/ZA78zlgAZov2bibf78E1Rq6O
                                                                                                                                                                                                                                              MD5:F7272718C67050FA42D0383DC1BD179E
                                                                                                                                                                                                                                              SHA1:96ABB2F63CE7F0F2E48917788E96EE610FE3A638
                                                                                                                                                                                                                                              SHA-256:D625DC1498FFD47C20A45B4570E20C1BE41D16E932095203C78AD781E96E6017
                                                                                                                                                                                                                                              SHA-512:B3B5FEFCEA16EB9BEC5BF3158B9F267491EDE3F8EE16D48CF89156CBC45D29B9B5A2F8ED5C843E59967B018C6A81E09B40AB7AD31148ACDA024AF5370AD6FEB3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ar-15/ar15-upper-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.....................................................................................................................................................................d+'.?9..=!...z;S.N%.i..P.-...W.....y..Ok..<....6.z.[.,....D;...i)...\...,q.....I{.[..F..'.......?.gR...(.F.e.;.`...G..N9...........r7.u.}.zz.[.<d...o.........l.......t.s..X.............}K...}..,.X....].I.......Z.V.V9...l:..........K..x.!.o;_Z......Ou.J...}.........",E?Mc.:.........f...!....P.z.y.o8p.Cj3..9wD....meG2./.5.F.2dF..,.7.......p!..+..>$.#/....U...@.q.............................................................................................................................................................................................?...<............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6106
                                                                                                                                                                                                                                              Entropy (8bit):7.738468243226111
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emgBo2ea7e1B84my32ZrokygAqzFvRlj4uECpzB8GSw6+ARBgCX/G7qndble:meawet62Zrokyg7Bp3ECpmGSL+A0n7qe
                                                                                                                                                                                                                                              MD5:D14C2FDAEC3B2229BDECAF2014C66547
                                                                                                                                                                                                                                              SHA1:F339A373C800F895FC826E5DCDCD49A3A7347233
                                                                                                                                                                                                                                              SHA-256:1445FCE24FA560EB3A155729D5AF5F9E64B1380C4FC3315E76D64B64029807B4
                                                                                                                                                                                                                                              SHA-512:D331C5EB448D434C7A19A64510885D8E3C0F3410FAA0F03DB9096E0C29B4FF2999A06CCDFE0C7F06D412F6FAB6D7E1E258169064CFBFCAA7A57BA7EF2634E224
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/reloading/reloading_brass_nav.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................`...............................................................$YX.............................~>....7.5jr.............................=E'..'D....*.....V5.L[.w...}5.....................1'..iR[t...&x......7.i.V.....B....w..V.U...==Xo....................sM..b..........T..>kY..u.f...bR.*;...*.Z.....N .................Hc.mSQ......!..UU.WG...K..}%..r{..&....^..E%>....~Y..~_..F................~A..5..s..f.i.1........]1[N..N,...~...y..v.J.>.~?IUBU.30y..].....X_...............8}....t.[y.).....Fj.Z..l.<.$.7..D%..S.,.^....^....:;4R..RH....P..................7g..r.ocV.v..../Xg.mA.............,r.5.;\Z......z..s4i..M.YX.._>.@.................WW.......gqa=.....|,p..ms.>.......J../gp>.....e..Jy...*..=.!.*@...............iK..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):12276
                                                                                                                                                                                                                                              Entropy (8bit):7.888065633823794
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:bgpd832BlIQOU15IBn98ED+K0kYoRp0GgLMukB0BFHj6AAp/9CIZCUwPD:bgD8qIQOA5I7h0NUp1Y1UmxjVuFCIZCP
                                                                                                                                                                                                                                              MD5:E76B3765C2DA0DFDA47780E48075680C
                                                                                                                                                                                                                                              SHA1:72ED30F840A6F2ECEB26C7FADC4F0C4C3DCE9FCB
                                                                                                                                                                                                                                              SHA-256:54DFC439F2CCB65A4706192304120910433F329C940CC6B39C347215007F7413
                                                                                                                                                                                                                                              SHA-512:519D07E15131A9313BBE2EBCEE478D49130B25F3E0B0B80E75F02013DD01E64C40A259510AE921149BCFD552A984A5951481ADCBD39215B04E75BC4553E532A5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........../............................................................`................................................................................................P....../]..bZ..2.1m>...k.O.7d../.[+?.....~h.....)..?.A.)....e.pn.Rh...w.-......Mgr..../....sm2_QHw.DQAm$*.:.r".U#Tdz.`H..{."[O.I....rkP.F....Zj^Z...f....)^y...Fs..~S.y....&..&.....u>.VsJ........q....e.....R..Mo...(%....C..j..A....wKW..Z..&....F(..Y.m6.J.T.mR4^....UZ#{..t... .S..S$P...*.......l..#.r.q.Fs..<...<....S5.X.l......[.MH.Q..Q.%.J.9..Lp..m.A.....>.._._....z%..V.5P..}..b..\..R....P...!...Z.h.......F.Q..B.L,A.....H....fF..1..f^{c..].,.sh.s...P..!)..3R.V.(w.:...J....D...q....e....gX...V....5.=>.I...i.....6....g.....j.]j)Db.^(5...$.wUJ..#E..J...7z..r..8.U.y..G..........:5.(...s...........M...4Z..Y -%....o9Fp^.{.)7..>I..W..P.....h.0
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6401
                                                                                                                                                                                                                                              Entropy (8bit):7.723317095777384
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emXvHPxr7D953mOgahw6qr7PoAE8Y9SnVrVUSfp/gKG82By7vgNemI:JvToO5wnxY9SnVrVUU/gHsvgsV
                                                                                                                                                                                                                                              MD5:B5C4AE43593E8317EB1D0D2B62BCF5D7
                                                                                                                                                                                                                                              SHA1:21FA30962D8972955CCD3B2661353D9C8C00F405
                                                                                                                                                                                                                                              SHA-256:AC8D7E271ADBC8AB825CB64C78BD8604D9E9A6E3A4F5B8D635144CF7E3ED64FC
                                                                                                                                                                                                                                              SHA-512:BD8908A2F3129967013B835CEB44326D6244CBA7A89B4700392033D5D0D18D6A77E4C97D8C0536E267E4286EC2D8B373C4BB0AD3B50C5488B7AB2F680D05297C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5........................................................................................................................................................................3*..&..'...O.A4F..).~..Ii.:}2.Wq.._M'....(..I...[9A..V..$...s..#.R@..........P.u...+o.{........\..t.....,...f..UN.......m.z\....6...(s.^W.."..p.c..e..Yo..|..yd?-...............5..W...o.n..;p.n..5./...).zpRVw.W..r..S^.WZ.fW..'.._........y..:.w.[...4..n}..c.k...........K.3m..k...........0.1...-.<...W{....W.....77#.h-5E$.W..k..j%..j...:_....xz.}.`k..Iu1..a..I.C%]..L............t..z_.zM..m.............g.....r.\./....r......w..\.@..............Gz.0.<..9............B....t.<.2.......@8.................4.c7.[.....{....<~}}.....kf..BsdT..................H....@ ..d.=...M....,..D.....................]..E.....m...v..q.*
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                                                                                              Entropy (8bit):5.04231225974857
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:tIsqDmJS4RKb5zMcBH8+hHiATcvXjXRHoNiqGVJFBTgTpzRtsk4FcouFTrAZi:tI9mc4slzXdhC/O9OYRV4F/g
                                                                                                                                                                                                                                              MD5:A6359F52FF3425BA82B644A2AB89A723
                                                                                                                                                                                                                                              SHA1:B47906672481D5BBB81628111A1A8C361E9D3438
                                                                                                                                                                                                                                              SHA-256:92BEFF9BC604D4A7CAA61A2F50B8FE3FBA2C4909C62089539A5C5529ABBDABC3
                                                                                                                                                                                                                                              SHA-512:792E399BB25D2D55A18AF169CE1F665D2E1F81898CFE635A3FA1BE53CB74762988F575B1F3D95E8C8E66DAB7B59F9A526BA22915088CD5720168372BD35D28A3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path fill="#0f73e3" d="M7.41 7.84L12 12.42l4.59-4.58L18 9.25l-6 6-6-6z"/></svg>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7266
                                                                                                                                                                                                                                              Entropy (8bit):7.777149669933457
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emZcRRiAOjI/wl8tjB6AVARV2p2u7AKB8jKilA4kvdHbAbFEWiQ9WFBrwo:TqRmIYl8tjxAL2XtBPiSZbWiQalB
                                                                                                                                                                                                                                              MD5:DCD54F49F30E160E8F4410FCDB1FF8EC
                                                                                                                                                                                                                                              SHA1:A580B731FD478D2867987A34B94A4784C120D04A
                                                                                                                                                                                                                                              SHA-256:618A1CCFCA46DE35BCBBF13EC8D22B251BB21B2A4C9D7C3413BB6DEC902B4EB3
                                                                                                                                                                                                                                              SHA-512:3D2A16AA1F695A7E9F03632937C57302EBEB6834E0296B5A6661E4C3F1E3F5895D7A6A4D7AA7951E4909E4DD7E79F93EC846270A8612EADFD0A3EBB2CE48104C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/psa-products/pa15-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.....................................................................................................@..........T...............I..vR.........DIq..O-.<v........rc.#U."..R....G..D...Q....?.-4.1.....(..].E_.U{D..c'.."b.D.......Y.[|.../.bF.N..h....... .C$T3.t...5_.?Ls.k...#...}.~....@9....0...7..B....^79.....6.{.r5.nr~..C.U....cf...o..>#.!..L.....J<fdd.x.2......%.I.~.F.Q. ..'.v,...$..q..f.9.jNo1.p..._=.~cI.......#t.....\z.H(.2~0.:...+P.7.U\.....9..*9x.......3\;R..V.}s.......M..n....)QEE*...@.R......9.N..... .....k.......P(#g`......n2?.............Y...O.ZW...............F..~s^.O.....\.....N3.|.m.#...2#.Y..Kl..............................d@+y..v....~..B....m.*_...!p....................@.*8._..{O/o....2......................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 47672, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):47672
                                                                                                                                                                                                                                              Entropy (8bit):7.995348615167233
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:bXnLrorIRjjugAtqrn1tP52zPDNs5fpC+F8xW0VPGUhzDQp7tWhkJg9Of8YFHJPk:bn6IFju/y1QPDNshxF8xjJNDwxW+2iBa
                                                                                                                                                                                                                                              MD5:9312AA43BEDD587D4FEB36B95C7500EE
                                                                                                                                                                                                                                              SHA1:B2484B3C73093EB7D43E7D71FF6AA5C77FAF7F15
                                                                                                                                                                                                                                              SHA-256:B00EA6DBF24A120110B2C029C3113CF214FE6A5EA3B6DC0C89F021C81BBB6A68
                                                                                                                                                                                                                                              SHA-512:C99DA41472C73C58E988B06AB73E929516D3259DBE5AB2F8408491937F90CFEC65C8658A08061E6EDCCBA15548114933D3FEFB86657A2A0A8677BE4CC556DD71
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://use.typekit.net/af/bdde80/00000000000000000001522d/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i4&v=3
                                                                                                                                                                                                                                              Preview:wOF2.......8.......X............................?DYNA.U?GDYN.a..b....`..f..d..p.....`..f.....6.$.... .... ..5[.rq.. ....=..F......I?.TUU.sBp.....'?..~.?../..........l..|...MRd...^.ru{.......![a...e..B..B.4.......a...#....j.@.(:...x...q......o.c..b.fcV...{_..j.GZ...(.8..h......_N..M.....w._....rbQ.)m.1.[....[.JJ....?=....H...f!..^.................R9I.....JS..<.....s....@.......*M..,)NZ.T..]`....\...[....;.1....%i....)."#n...5...'.~.."kr:...n....@..@..Nyb.'.G....U..f..G....U..%..A..hn.NbHU.......R.....P..R.QA....V..+.f.{...5......*.......s...p.Y.". ..}..".|Q|.....7...W...zk...j....ym.y~...{.P......E.....`%F-..0..vQ."...".g..:....[..D.IH.!.lRp;.....YY...`.....!......h....{..|.`..0D......M..hk..:.....4Z../..U...U.. .pj?.v...Z..P.....j...I.|....|&.<...i...)...#...6.-._''o&....%.4.%.R.4.`Kt<..(e9.....m..P.jm..UH.Z..._....nPeN.H...U\.E..3..z..uM..Z......k...{f..l....D.(....1&>Z.Dh....W...>....1%.{...z'......\.D.....~...8. ...J......G..#..!.&%+..%Op..h
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):15641
                                                                                                                                                                                                                                              Entropy (8bit):7.942600499732096
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:7eutiIQBa2+J+XJ+283mFMhCk71rvoOxF:7eutilBu6J+283mEjoIF
                                                                                                                                                                                                                                              MD5:3EC09F406BE811AF86F24C835A814F69
                                                                                                                                                                                                                                              SHA1:EEF4C821654EE7A73CBA168B3872D1C080BCC858
                                                                                                                                                                                                                                              SHA-256:992485EA8775EA1E8D2B64E0ECCF9151B048A57843ADDC295DABC56E5AE40B0E
                                                                                                                                                                                                                                              SHA-512:FB7D3E00774671A31F74AA1503BCC418E382C623676D231AE048554598249409742EED4C4F9A9483345E85EE84BC39E1DD986363703468F9F7B12BF4CEFB325C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/s/p/springfield-xdm-elite-compact-10mm-pistol-with-hex-dragonfly_-black.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........2..........................................................................................9..8d.=[FG].m.................!..B..'._P.>:..7.9......,....4..7. .B"....".."....."!.........!d'NrWE.L..f.b.r..q.v...j..V..K...5........................-;KP..X.....-..7...3.zK.aO..2.D/".....v=....?..ud.M....&..KCH7.@P../...-3.&...t...=.....1..\.g.;.up.`.dA.....c.s.%..H...-.Zb.OK...*.G$....L.{&[....^..'P,..N.&.*..'..._,.<....T(.e.%..=y. ....Y2.q*..f..p...CT.}PsT..9K.^..#.}O)...<...%.S.|n.....$.M.....~6..WCg.5.g~...W)e.j.|..$.-...."h..`.._......Bm..6D.q.(b.M.f.`ew.y.+.y6....q..t.......f..g.....5.M..O...V..7..i......#..d..s.......`.V...U....OD..]......^..&.+).J)T.Ad..S..../.....l.F.....3....#.cp.}..2......2..F...&......~.2{......'.C.. .=...;.M......}.Z.=.........g...5e.ud....=.L..#4....]....,3n..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6316
                                                                                                                                                                                                                                              Entropy (8bit):4.75994050297403
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:4HT8xlil8Gc0Qepr1F8uUmOPliHZvvg3ijyae/fP32QGSZ2g1rMrQ0xQoF+mCMdP:4HK+Pvm6W32DS0gjlodaWb
                                                                                                                                                                                                                                              MD5:2E856CCA6F85B8E1377BF6C3BB9C36F2
                                                                                                                                                                                                                                              SHA1:ED9913D99EEEC5CBEFA2D6F226364C9F0FFD5945
                                                                                                                                                                                                                                              SHA-256:D4B8DB13792CF460F5098B91622AD8EB73959F24BE7283F7FD0E8C5E4ECDB5DB
                                                                                                                                                                                                                                              SHA-512:668721E45226A919D7A6BDEA43F064D774E9320B93C971C0C03AEB16F6C56BC71A86176772604AC12AA7E437636FDC159A90A75E2FF3DB519BC57B405A9395D4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/mage/calendar.css
                                                                                                                                                                                                                                              Preview:/**. * Copyright . Magento, Inc. All rights reserved.. * See COPYING.txt for license details.. */..ui-datepicker {. display: none;. z-index: 999999 !important;.}..ui-datepicker .ui-datepicker-header {. position: relative;. padding: .2em 0;.}..ui-datepicker .ui-datepicker-prev, .ui-datepicker .ui-datepicker-next {. position: absolute;. top: 2px;. width: 1.8em;. height: 1.8em;. cursor: pointer;.}..ui-datepicker .ui-datepicker-next-hover span, .ui-datepicker .ui-datepicker-prev-hover span {. border-color: transparent #ff8400 transparent transparent;.}..ui-datepicker .ui-datepicker-prev {. left: 2px;.}..ui-datepicker .ui-datepicker-next {. right: 2px;.}..ui-datepicker .ui-datepicker-prev span, .ui-datepicker .ui-datepicker-next span {. display: block;. position: absolute;. left: 50%;. margin-left: -8px;. top: 50%;. margin-top: -5px;. font-size: 0px;. width: 0px;. height: 0px;. border: solid;. border-width: 5px 8px 5px 0;
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7900
                                                                                                                                                                                                                                              Entropy (8bit):7.8169871495448096
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:PBK5YYXn3LxbSUM74DCPZ3TWC5xojziwWv0V:ZREn3JnM7MukC5xojGwnV
                                                                                                                                                                                                                                              MD5:F7983603B2C58CAC98EA4E9170338E36
                                                                                                                                                                                                                                              SHA1:BFFD27FD0BFBFFB7C34C12A93BB4676E35546B01
                                                                                                                                                                                                                                              SHA-256:A1BFC162A1C0C77F01BBBB8AC6A0D5A5DA70CC149553167BF0028D612613A49E
                                                                                                                                                                                                                                              SHA-512:C4AD59C4A13E8E7ADA03D2E1F491CA830B434DA51A799E9BDD6EF80D2FEFAF7E86A39632BA5D59DDB6B6333A159C48FCFDB615592F7CEB57541914EE0ED8CD55
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.....................................................................................................a.2q.x.v..c:.sLg]/5..C....-=..../.h....x..h...`)].......oC..>..ET.PUAU*[j.....u..S....Rj...nyV...XCE...[..a..1......w....1.&:"..E..RMq.=.p|ff...@.......\.^..l_z..i..m..Zo..}j57.....$s....m..=t.mZ5...)o...|.......]...../...].}..I.ou.jo~...:.........S.....L<.;.......(.....~\..*di..@Z..TE...}9.}1._.d...`..._.....5-.i...v.%qyLY......1t..7.A..,.J..Z.....#...".W]..._\...j..w..%.......Sm.j...Z.........<.D.)o,..W:.. ^_[......z._.IT.......wyO..._.J.#~^p.f..........0"L........(.........M.$L.N.6.=;...Q.&..L......x...Je.|.kS.2..K7..Z...'...x..x....)..1@...........5.C....}....f7~%....y...5.5u.v]f|f.....{...S.......7C.y.}
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 246x160, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6122
                                                                                                                                                                                                                                              Entropy (8bit):7.883711214717601
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:/8I1SpU7kjU2AbnfSEt2E9uAcnUPmj7e+L7oFdMgn7aN6OFWsB6FUX7AAPAVl8oJ:/8I0CYALfbt24x+twFjn7A6OX3mCgtW0
                                                                                                                                                                                                                                              MD5:278CBDFBD962753BCEE269DF7A30A328
                                                                                                                                                                                                                                              SHA1:81C7CD95208087CA76707561588BA6B2D7D61B0E
                                                                                                                                                                                                                                              SHA-256:80AEAD609166293DF23E3429C4BBE074ECC967683935D4608D1470AE1A2878A5
                                                                                                                                                                                                                                              SHA-512:FEF0016FD24C3CAC7D6D1A02138007C1F2E817B95EABFDDF0D5A6B8396CF4FBA57ACDF1ADE155EAF9164A8A9284F6FA4821748CE0A321CC2C2090D18984680F8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........1..............................................................&5..s.Q].,9^..........+.$.!.Ld;.L$A...'..E...FRl.....No%6..6./......V..p...*..R4AX.u+Ts.....6._.ij\.d..+!.....V{1....WI..e..am.Y).....Dv.T...3.;...{..%f.03.0.8..IP..WA............+$.Z..Z..!T.u.Y.c.@..0.\.6.t.{.........S8...I...o.......;...n_............[...[..t.....nt-.v.`m.=......rul.r2T..(..Vk..Jq...!)........HA...%............Mu..p...9....+z...1.../Z...Km5xX.dB.!..........y.>G..n..l`..ko.p...%?.}.+.y.`.V......./.........M@..eE]\..=l.A..K..-.+9...D+..7.+.s.,W.A.M.KjWj.R............!.....M..*.IO....@.....9......................................... ..01!"2@A35P.............dtU..S.....;{cD.j*v..,hx.......|......|......,iy.....+.".....$.|..>e...|....1U.;.../.s..K..Q.Y;..sy..Zm%.+b...K6Z.z...Q..t.mm=....|...Q..H..C..^z.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3107
                                                                                                                                                                                                                                              Entropy (8bit):4.218696121088351
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:4Q8Y64r06TvmW+Wy6G65ogWt6/4o4eSLTpm:4Q8x4xr/rO8MeSLlm
                                                                                                                                                                                                                                              MD5:086E4249FFCE638C4457BC46BE385D23
                                                                                                                                                                                                                                              SHA1:899D91A1FEABAAC5AE117205180FC48BBC19F20E
                                                                                                                                                                                                                                              SHA-256:AA209087F350F5BF7ADF3A5DC6AEE50DF98B52F5EB06497DC6891B265BCB3040
                                                                                                                                                                                                                                              SHA-512:BD6D0DD4076F11FACDEEF224CFB91E2595E05DC90A5DA14B7B4D8A14210A021A1D5B95DC6C00B549782AD2F1B255F22B34E148FD595F6B6E47DDD42A93EBCB22
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/Magento_PageCache/js/form-key-provider.js
                                                                                                                                                                                                                                              Preview:/**. * Copyright . Magento, Inc. All rights reserved.. * See COPYING.txt for license details.. */.define(function () {. 'use strict';.. return function (settings) {. var formKey,. inputElements,. inputSelector = 'input[name="form_key"]';.. /**. * Set form_key cookie. * @private. */. function setFormKeyCookie(value) {. var expires,. secure,. date = new Date(),. cookiesConfig = window.cookiesConfig || {},. isSecure = !!cookiesConfig.secure,. samesite = cookiesConfig.samesite || 'lax';.. date.setTime(date.getTime() + 86400000);. expires = '; expires=' + date.toUTCString();. secure = isSecure ? '; secure' : '';. samesite = '; samesite=' + samesite;.. document.cookie = 'form_key=' + (value || '') + expires + secure + '; path=/' + samesite;. }.. /**. * Retrie
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8628
                                                                                                                                                                                                                                              Entropy (8bit):7.818501290487443
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:99ddjOMaZP1RfWMw+qUcInL7tmsA20KKPMzdk59kCHFQGFQG:99nZ0RfWM197L2ZK6/NHOGCG
                                                                                                                                                                                                                                              MD5:CF9E41B1F5575DE050726EBB657D4EDF
                                                                                                                                                                                                                                              SHA1:1D2FB7ED3A4EB6057572760BAA96E635B0E30103
                                                                                                                                                                                                                                              SHA-256:88A6499AEEEDF96DD1A95C55B06C062B225ABA7A605BE15BA59699AAB54A76BC
                                                                                                                                                                                                                                              SHA-512:F0FE9FB2B04B6F3057A7033AD3510B4769F3EC6B4E757545F9DAF237E32EB73ABFA3529290B14B7400CC7CE003B982ACB164474C93458F5E96DEABABAE0CF9FB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/wysiwyg/navigation/ammo/handgun-ammo-nav-v2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5....................................................................................................................................................................I.[{D....R..=T....OW.2.y..g.........r..@................;..7.0....u..M..c.Y'.BkK.w.%..Fg.s,..<..?h.)9...?.^%?H.K.8C!L..3..\.Z.............!..>.t\.m....3.a.FS.Uf.".W$..E...e...s...$.j'..O.#>...y..R*.b.Z^.>...].C.uc/...............c..7.T..._...w.zq....m.f.......#.)..ql........^.o..6....SK.>.y..za.:...s..8V.-....)................G.61.L..C..kk.:1...P....R...Fs.[i.|..n.Z.-..W[..U....[u..(.-..e.^q.s.x..=..w...................hdS%..mz...rf..+.y.d.....[\-X.Wh....7.......a.q.TJQ...%..k.ZS.m...n.ol.:m......8._.!h..............!,.....".UO......u..p.xd..w..B._..+.e%Q.vM<..1.i......5-.m....gg5'm..j..k.c8L.4....u`..............<UMo......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6474
                                                                                                                                                                                                                                              Entropy (8bit):7.739180462264646
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emwKaQsBNvZhCjum14mwnivBfiaW0OZtuM+7MhM0Yd58dJllC8+OCJYhUDgx/4u4:+nRhE32iVi/BZsM+2YL8bDC8+OCbDgH4
                                                                                                                                                                                                                                              MD5:2C89C9ED4513339EA84EA3B541BEA5BB
                                                                                                                                                                                                                                              SHA1:71CB137ADB080F1BA945747A473748B9202A62A8
                                                                                                                                                                                                                                              SHA-256:D0F18F48EB3EA60562797010B4EE7034C580C3EAB64050DEF3B68226581DE9C5
                                                                                                                                                                                                                                              SHA-512:AA100B3A4A1B309859C75AE551A3AE2A3E7DAF3FCF7AD7AC0467479D29355BD966406272373119CF5DC9A54C55682FE59930016004283318757FB6F61EF24F84
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........2...............................................................`.............................................................................................................................................aL.<..%...G..C#..(..H|g.......te mRx.....n.f......_D....rX.~e.7..&..W.M....3i......2k.U.pZ..8..P..Mn...2......T....H. ...y..[..~+[..j....C..k........F....j~.o[...o.kTM.......1.s'..O...G...YYx...#..e..pK.../...u..$V..$O.8+...6...l!.~j.Q..Dz/....H.!...n.............0...s...t..s.....5..u1[%.....x....6.z..j..[...Vu..9P..)QEE..TQQE@......?H..D........NG.n.>kQJ..E...k..........+r.S..]g...)87._.3..............`..7u..R...S....r{...Gs>...y.2.-o5....+{dc...@...................:....f.].|.f..........................................k2c.....:..a...*.@....................*(..@.........................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4590
                                                                                                                                                                                                                                              Entropy (8bit):7.565016365547998
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:emEfrri4VC/NkXEc1/fYPJg0DdnLFfXcUYUcONU:WG4c/NkXVxcdLF/JPe
                                                                                                                                                                                                                                              MD5:13E153BD729CE19634454E7B15F6D212
                                                                                                                                                                                                                                              SHA1:ABD4F027FBF232EDCAFF89F1EC9E0018CA23A1DE
                                                                                                                                                                                                                                              SHA-256:88DF40D308800D241CFBFC13FD4C2B971F8818BB5FDBC57699CB4746C6AF03EF
                                                                                                                                                                                                                                              SHA-512:C4005E56A8D0AC508EC74C7119BECC5AB2B6CEDE2423CF0207E8479F0013A1508F406966C49E7EC11CF8EFB9FD15CA1B21DA7A66233C962CD9A49E5182AE1CE5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................`............................................................................u...d.....[[....................4.7"..W9.I.7of..o...;.3<?S/.o..(0..................A..A.!......8.jd...".{.?..Q.H.....................N.R.d.U..^.&.?.0fD_Ni|..5.....................FRh...T2.b.:&*.vD...g*.o;m....;Il.T...'@..................=.T...T.. .]#D.qz......f.C;A.].A1..t.......................s.m..._.b.f......^.k..A........................r...{..S^%._.m.m...J.&.G.............................0(...T..TC.H=#..@9.l......*.b.....................".....!..A..E.{........_........................7...J5].2.....a.........................................................................................................*.........................P.......... !"Q...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x274, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7966
                                                                                                                                                                                                                                              Entropy (8bit):7.821366291599102
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:VsofVLANVMivX8a067vAADR9Tto7u1F4e5wHnhAKmKg2:PBA7MiPd7oADR95Cu10HnhAr2
                                                                                                                                                                                                                                              MD5:75929436BF281E796A6FB5A68873AACD
                                                                                                                                                                                                                                              SHA1:E9C5508F3726F427757ACBA61D94DFAA39561D47
                                                                                                                                                                                                                                              SHA-256:B1BA5D4373366B351B366A0570AA3EDECA6DA519DF709586ADCBAA24DCA08155
                                                                                                                                                                                                                                              SHA-512:CF0C3A2C43309F38A418189DA9E0A84C1199BC109DC460B5CEACFD586A1F11A01BB4572A390CC566714AEC306D322C58FD9EB17C45690C467B6CFD661F03E612
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6..........................................................................................................................d...h.P.i....w...>L~.......y........................9..&s9..O...-.c../......q.'6.......................UO..kS.}..".)m58....k.;.v.....K..................l....{...K.)[d.D.c.F...X.L.ks.N...\vooZ.b...................H./2......?.>....5..|..l.....J1.}Y]..v.;.......v....................>...^.!2.4.f......~|..Sf.<6drn..|..W.[....{..8.....Qn....eC..YD~.Y.}.................Lo..:@.........K...D....j+[..[......%...............<...uY...z3.p...g..........cr....^~y......*..I...............M..}:K...1..A}...=...j.y....e.e....=..c&..\.:...&.......?.>..............`t_I..#......S.\...a7..o.g.ou..dX...l!...}..v.....%..98&uq7...................4.........V...3.......^....{
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 413x319, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9422
                                                                                                                                                                                                                                              Entropy (8bit):7.8700337786202015
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:tAA95c1TDruTE6/D8acdsz2GHch2y1/F7pTdWEf:yAM1T3goHAyjlTdWEf
                                                                                                                                                                                                                                              MD5:8D805542D0D3496E2DC8058AB72C0C33
                                                                                                                                                                                                                                              SHA1:4CA7E367F85F5F941BFD35854340602A43FF434A
                                                                                                                                                                                                                                              SHA-256:B24B90F359989533E1D3B3307C85D285807DDD8FFE25073B05DC46ADC0A3B7E8
                                                                                                                                                                                                                                              SHA-512:7DC8C47B3D567BDB78AA21AD510CF2B912F30764010301194AF99E4FE766E64022C6EAF4BC36462D10F8B0C26DA32C5DD7114A8F541DE4E309D282AFB8E47E79
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/474afd2e307a706f63419904e6d5a274/d/g/dg02-51655152120_81224_1.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......?...."..........5.................................................................................................................................SM...n5/.......Z.....r(F..V..d.ld.jY..A..U:<.v..n.7.........Nq.\q.:|.6V...*...\%.Q.S,w.Vo.N..<.9..}..u..6...?s.rc'.94.&..tU.JX...u..Ntc+...n.j.....?..W..=.<......@r.d.vw.....a.k..R.<H.+US.C...M.3.m..6.Z.O....8..W.....y.C#.M....J^..H\.....=...K......b.]-g..{....s........~..l.C..../...Fy*.t...e4...de{....=.<3|t.....n.....bt.h.>...^NY.U.n......z.H.........h....>.{......0...\.[.;:.[.zv.V.\k.]....W....Kg..Z.L........|.[.V.h..H.q......b`/@............<}y.5\..').<..f....*L_j.4.G...o.=......+.4n.n..GlB@..........5.4>..4.7G.E.....c.i...F...+..C.l.]L[O.?.k..{.)....z:.@...........n=.:......i...7...*6..r.}..\..7.$..............j.Zs...j.~....9....2.,M..mzi.vY.@......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 434x336, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):16938
                                                                                                                                                                                                                                              Entropy (8bit):7.958393135160235
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:3S7sdLPSgkluA5Vgy0YpXpL49gqyJx5q14QsWJlPA4:aCLhbE0uKgfJxGsQG4
                                                                                                                                                                                                                                              MD5:5A2E47F8D0BCA9EDDB48D587EBE33D24
                                                                                                                                                                                                                                              SHA1:C576F9B7537148A42925213BE6DA6BB20D80C4C1
                                                                                                                                                                                                                                              SHA-256:E753649CFE291DC6F79C2EEACA53C00D3D36C521A60FFFD0569E33CC8197C1E5
                                                                                                                                                                                                                                              SHA-512:00FC8032B00D8321F1EED233FDC0D19DB70A6508A3EA57DD194349B7A09FEB83C88937EC38147EAAC839EA1375E98C0E5D518E0411D2968C5F822F8C62C1D28F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://palmettostatearmory.com/media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/5/1/51655109815.jpg
                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P...."..........4............................................................................................................:..6.,b}....../....b...^.A{Y./,3.3....u.^.N....1.H.:.S..2..od..e........F._S....i..yh..YK.zv.e......}....8ri.R..{...Y...O.{.d..?0).\Rn!k..m)6....g.~-.' ..(.....>7.......g....x....Xv{_........q.R.h..O..u.K..#..U.q...av.I....g".........M.7.r..vd..a.qd.\...Qr.|L...2........@\...|nQ..<u.....((....X.[.>].Y4..J.jM..D5~.jF...P./}.7]..,.n.......).......KU.s.v(..3.Za.},N|.}.V...7....F....P..q.......{B...[.$u..&q...).#?rC...e*.......J.D.....y.$..'.*........I..../....?..#Y..f.5...J.L3[...........M..E^...2...3...{..L.....r.4.6G.....M.#+....../..-L..<e?\D]%.B..W...}..wO..>.w........m7..8......AJ..\X......#@.b...i......r.......\I..(Q.1...8.H....]..<.........A.+....G.........by.S.
                                                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:28.937727928 CEST192.168.2.61.1.1.10xb4aeStandard query (0)palmetttostatearmory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:28.937968016 CEST192.168.2.61.1.1.10x873cStandard query (0)palmetttostatearmory.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:31.358637094 CEST192.168.2.61.1.1.10xb86cStandard query (0)r.redirekted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:31.359028101 CEST192.168.2.61.1.1.10x4bf6Standard query (0)r.redirekted.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:31.918337107 CEST192.168.2.61.1.1.10x4769Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:31.918641090 CEST192.168.2.61.1.1.10x7bafStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:33.854134083 CEST192.168.2.61.1.1.10x33c9Standard query (0)r.redirekted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:33.855292082 CEST192.168.2.61.1.1.10x3312Standard query (0)r.redirekted.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:37.067684889 CEST192.168.2.61.1.1.10x3526Standard query (0)www.swagbucks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:37.068032980 CEST192.168.2.61.1.1.10x9d71Standard query (0)www.swagbucks.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:38.729782104 CEST192.168.2.61.1.1.10x2812Standard query (0)www.avantlink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:38.730118036 CEST192.168.2.61.1.1.10xabc2Standard query (0)www.avantlink.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:40.936407089 CEST192.168.2.61.1.1.10xbfd3Standard query (0)classic.avantlink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:40.936898947 CEST192.168.2.61.1.1.10x6d6Standard query (0)classic.avantlink.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:41.904782057 CEST192.168.2.61.1.1.10xfd53Standard query (0)ammo.palmettostatearmory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:41.905450106 CEST192.168.2.61.1.1.10x4c18Standard query (0)ammo.palmettostatearmory.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:42.711489916 CEST192.168.2.61.1.1.10xf9e8Standard query (0)palmettostatearmory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:42.712527990 CEST192.168.2.61.1.1.10x2e8bStandard query (0)palmettostatearmory.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:45.095787048 CEST192.168.2.61.1.1.10x4a11Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:45.096080065 CEST192.168.2.61.1.1.10x5142Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:46.443614960 CEST192.168.2.61.1.1.10x88efStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:46.443826914 CEST192.168.2.61.1.1.10x3ed0Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:47.558978081 CEST192.168.2.61.1.1.10xbb29Standard query (0)seal-columbia.bbb.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:47.559117079 CEST192.168.2.61.1.1.10x3decStandard query (0)seal-columbia.bbb.org65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:47.749736071 CEST192.168.2.61.1.1.10x13eStandard query (0)staticw2.yotpo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:47.749986887 CEST192.168.2.61.1.1.10xb88dStandard query (0)staticw2.yotpo.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:48.358474016 CEST192.168.2.61.1.1.10x6976Standard query (0)seal-columbia.bbb.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:48.358793974 CEST192.168.2.61.1.1.10x7a18Standard query (0)seal-columbia.bbb.org65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:49.893062115 CEST192.168.2.61.1.1.10xe329Standard query (0)p.yotpo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:49.893316984 CEST192.168.2.61.1.1.10x7beeStandard query (0)p.yotpo.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:50.273256063 CEST192.168.2.61.1.1.10xb3ceStandard query (0)palmettostatearmory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:50.273555994 CEST192.168.2.61.1.1.10xe905Standard query (0)palmettostatearmory.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:50.278117895 CEST192.168.2.61.1.1.10x9c9bStandard query (0)staticw2.yotpo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:50.278692007 CEST192.168.2.61.1.1.10x44c1Standard query (0)staticw2.yotpo.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:51.233315945 CEST192.168.2.61.1.1.10x90c9Standard query (0)p.yotpo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:51.233743906 CEST192.168.2.61.1.1.10xddeaStandard query (0)p.yotpo.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.199626923 CEST192.168.2.61.1.1.10x95eeStandard query (0)www.avantlink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.200012922 CEST192.168.2.61.1.1.10x327bStandard query (0)www.avantlink.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.200433969 CEST192.168.2.61.1.1.10x37daStandard query (0)classic.avantlink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.200905085 CEST192.168.2.61.1.1.10xe103Standard query (0)classic.avantlink.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.153573990 CEST192.168.2.61.1.1.10x7d81Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.153835058 CEST192.168.2.61.1.1.10xb639Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.948446035 CEST192.168.2.61.1.1.10xad54Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.948446989 CEST192.168.2.61.1.1.10xc5deStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.949238062 CEST192.168.2.61.1.1.10xb186Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.950067043 CEST192.168.2.61.1.1.10x3a72Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:51.453013897 CEST192.168.2.61.1.1.10x861cStandard query (0)p.yotpo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:51.453329086 CEST192.168.2.61.1.1.10x9273Standard query (0)p.yotpo.com65IN (0x0001)false
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:28.987694025 CEST1.1.1.1192.168.2.60xb4aeNo error (0)palmetttostatearmory.com77.247.183.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:31.406095982 CEST1.1.1.1192.168.2.60xb86cNo error (0)r.redirekted.comr.adrenalads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:31.406095982 CEST1.1.1.1192.168.2.60xb86cNo error (0)r.adrenalads.comdin.adrenalads.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:31.406095982 CEST1.1.1.1192.168.2.60xb86cNo error (0)din.adrenalads.net66.165.243.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:31.444377899 CEST1.1.1.1192.168.2.60x4bf6No error (0)r.redirekted.comr.adrenalads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:31.444377899 CEST1.1.1.1192.168.2.60x4bf6No error (0)r.adrenalads.comdin.adrenalads.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:31.925165892 CEST1.1.1.1192.168.2.60x4769No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:31.925791979 CEST1.1.1.1192.168.2.60x7bafNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:33.925482035 CEST1.1.1.1192.168.2.60x3312No error (0)r.redirekted.comr.adrenalads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:33.925482035 CEST1.1.1.1192.168.2.60x3312No error (0)r.adrenalads.comdin.adrenalads.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:33.941410065 CEST1.1.1.1192.168.2.60x33c9No error (0)r.redirekted.comr.adrenalads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:33.941410065 CEST1.1.1.1192.168.2.60x33c9No error (0)r.adrenalads.comdin.adrenalads.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:33.941410065 CEST1.1.1.1192.168.2.60x33c9No error (0)din.adrenalads.net66.165.243.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:37.086586952 CEST1.1.1.1192.168.2.60x3526No error (0)www.swagbucks.com54.149.94.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:37.086586952 CEST1.1.1.1192.168.2.60x3526No error (0)www.swagbucks.com52.43.114.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:37.086586952 CEST1.1.1.1192.168.2.60x3526No error (0)www.swagbucks.com44.235.166.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:38.758606911 CEST1.1.1.1192.168.2.60xabc2No error (0)www.avantlink.comavantlink.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:38.760950089 CEST1.1.1.1192.168.2.60x2812No error (0)www.avantlink.comavantlink.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:38.760950089 CEST1.1.1.1192.168.2.60x2812No error (0)avantlink.com143.204.215.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:38.760950089 CEST1.1.1.1192.168.2.60x2812No error (0)avantlink.com143.204.215.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:38.760950089 CEST1.1.1.1192.168.2.60x2812No error (0)avantlink.com143.204.215.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:38.760950089 CEST1.1.1.1192.168.2.60x2812No error (0)avantlink.com143.204.215.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:39.571216106 CEST1.1.1.1192.168.2.60x1badNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:39.571216106 CEST1.1.1.1192.168.2.60x1badNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:40.955338955 CEST1.1.1.1192.168.2.60xbfd3No error (0)classic.avantlink.com3.209.79.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:40.955338955 CEST1.1.1.1192.168.2.60xbfd3No error (0)classic.avantlink.com3.234.64.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:40.955338955 CEST1.1.1.1192.168.2.60xbfd3No error (0)classic.avantlink.com44.206.96.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:40.955338955 CEST1.1.1.1192.168.2.60xbfd3No error (0)classic.avantlink.com18.213.136.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:40.955338955 CEST1.1.1.1192.168.2.60xbfd3No error (0)classic.avantlink.com18.205.87.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:41.915560007 CEST1.1.1.1192.168.2.60xfd53No error (0)ammo.palmettostatearmory.com104.18.80.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:41.915560007 CEST1.1.1.1192.168.2.60xfd53No error (0)ammo.palmettostatearmory.com104.17.202.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:41.916029930 CEST1.1.1.1192.168.2.60x4c18No error (0)ammo.palmettostatearmory.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:41.976349115 CEST1.1.1.1192.168.2.60x6030No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:41.976349115 CEST1.1.1.1192.168.2.60x6030No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:42.720216990 CEST1.1.1.1192.168.2.60xf9e8No error (0)palmettostatearmory.com104.17.202.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:42.720216990 CEST1.1.1.1192.168.2.60xf9e8No error (0)palmettostatearmory.com104.18.80.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:42.723066092 CEST1.1.1.1192.168.2.60x2e8bNo error (0)palmettostatearmory.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:45.103751898 CEST1.1.1.1192.168.2.60x5142No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:45.109102011 CEST1.1.1.1192.168.2.60x4a11No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:46.456029892 CEST1.1.1.1192.168.2.60x88efNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:46.456681967 CEST1.1.1.1192.168.2.60x3ed0No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:47.602936029 CEST1.1.1.1192.168.2.60xbb29No error (0)seal-columbia.bbb.orgdynamicseal-276b.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:47.602936029 CEST1.1.1.1192.168.2.60xbb29No error (0)dynamicseal-276b.kxcdn.com276b.kncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:47.602936029 CEST1.1.1.1192.168.2.60xbb29No error (0)276b.kncdn.com68.70.204.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:47.606502056 CEST1.1.1.1192.168.2.60x3decNo error (0)seal-columbia.bbb.orgdynamicseal-276b.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:47.606502056 CEST1.1.1.1192.168.2.60x3decNo error (0)dynamicseal-276b.kxcdn.com276b.kncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:47.757742882 CEST1.1.1.1192.168.2.60x13eNo error (0)staticw2.yotpo.comdsa.staticw2.yotpo.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:47.758289099 CEST1.1.1.1192.168.2.60xb88dNo error (0)staticw2.yotpo.comdsa.staticw2.yotpo.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:48.367538929 CEST1.1.1.1192.168.2.60x7a18No error (0)seal-columbia.bbb.orgdynamicseal-276b.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:48.367538929 CEST1.1.1.1192.168.2.60x7a18No error (0)dynamicseal-276b.kxcdn.com276b.kncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:48.394608974 CEST1.1.1.1192.168.2.60x6976No error (0)seal-columbia.bbb.orgdynamicseal-276b.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:48.394608974 CEST1.1.1.1192.168.2.60x6976No error (0)dynamicseal-276b.kxcdn.com276b.kncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:48.394608974 CEST1.1.1.1192.168.2.60x6976No error (0)276b.kncdn.com68.70.204.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:49.900979042 CEST1.1.1.1192.168.2.60xe329No error (0)p.yotpo.com52.29.249.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:49.900979042 CEST1.1.1.1192.168.2.60xe329No error (0)p.yotpo.com52.57.154.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:50.288378954 CEST1.1.1.1192.168.2.60x9c9bNo error (0)staticw2.yotpo.comdsa.staticw2.yotpo.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:50.288738966 CEST1.1.1.1192.168.2.60x44c1No error (0)staticw2.yotpo.comdsa.staticw2.yotpo.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:50.294475079 CEST1.1.1.1192.168.2.60xe905No error (0)palmettostatearmory.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:50.319616079 CEST1.1.1.1192.168.2.60xb3ceNo error (0)palmettostatearmory.com104.18.80.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:50.319616079 CEST1.1.1.1192.168.2.60xb3ceNo error (0)palmettostatearmory.com104.17.202.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:51.241122007 CEST1.1.1.1192.168.2.60x90c9No error (0)p.yotpo.com52.29.249.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:51.241122007 CEST1.1.1.1192.168.2.60x90c9No error (0)p.yotpo.com52.57.154.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.218894958 CEST1.1.1.1192.168.2.60x37daNo error (0)classic.avantlink.com44.206.96.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.218894958 CEST1.1.1.1192.168.2.60x37daNo error (0)classic.avantlink.com3.234.64.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.218894958 CEST1.1.1.1192.168.2.60x37daNo error (0)classic.avantlink.com18.213.136.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.218894958 CEST1.1.1.1192.168.2.60x37daNo error (0)classic.avantlink.com3.209.79.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.218894958 CEST1.1.1.1192.168.2.60x37daNo error (0)classic.avantlink.com18.205.87.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.228266001 CEST1.1.1.1192.168.2.60x327bNo error (0)www.avantlink.comavantlink.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.230396032 CEST1.1.1.1192.168.2.60x95eeNo error (0)www.avantlink.comavantlink.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.230396032 CEST1.1.1.1192.168.2.60x95eeNo error (0)avantlink.com143.204.215.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.230396032 CEST1.1.1.1192.168.2.60x95eeNo error (0)avantlink.com143.204.215.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.230396032 CEST1.1.1.1192.168.2.60x95eeNo error (0)avantlink.com143.204.215.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:58.230396032 CEST1.1.1.1192.168.2.60x95eeNo error (0)avantlink.com143.204.215.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.160439014 CEST1.1.1.1192.168.2.60xb639No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.160835028 CEST1.1.1.1192.168.2.60x7d81No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.160835028 CEST1.1.1.1192.168.2.60x7d81No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.960345030 CEST1.1.1.1192.168.2.60xc5deNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.961138010 CEST1.1.1.1192.168.2.60xb186No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.961138010 CEST1.1.1.1192.168.2.60xb186No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.961225986 CEST1.1.1.1192.168.2.60xad54No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.961225986 CEST1.1.1.1192.168.2.60xad54No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:00.962735891 CEST1.1.1.1192.168.2.60x3a72No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:19.885472059 CEST1.1.1.1192.168.2.60x87bbNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:19.885472059 CEST1.1.1.1192.168.2.60x87bbNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:51.460655928 CEST1.1.1.1192.168.2.60x861cNo error (0)p.yotpo.com52.29.249.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 4, 2024 19:22:51.460655928 CEST1.1.1.1192.168.2.60x861cNo error (0)p.yotpo.com52.57.154.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              0192.168.2.64971677.247.183.153803608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:29.002458096 CEST439OUTGET / HTTP/1.1
                                                                                                                                                                                                                                              Host: palmetttostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Oct 4, 2024 19:21:30.658787012 CEST475INHTTP/1.1 302 Found
                                                                                                                                                                                                                                              cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                              content-length: 11
                                                                                                                                                                                                                                              date: Fri, 04 Oct 2024 17:21:30 GMT
                                                                                                                                                                                                                                              location: https://r.redirekted.com/redirect?redirect_id=58ee6a9119a4c79e9b278d68614ed1c6&request_id=4a1afe1c4eab7ea1435207957e94ec75
                                                                                                                                                                                                                                              server: nginx
                                                                                                                                                                                                                                              set-cookie: sid=17e64d9e-8275-11ef-939b-9052120452f5; path=/; domain=.palmetttostatearmory.com; expires=Wed, 22 Oct 2092 20:35:37 GMT; max-age=2147483647; HttpOnly
                                                                                                                                                                                                                                              Data Raw: 52 65 64 69 72 65 63 74 69 6e 67
                                                                                                                                                                                                                                              Data Ascii: Redirecting


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              0192.168.2.64970940.113.103.199443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 45 39 33 49 74 67 58 4f 65 55 32 58 37 57 56 79 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 36 33 39 37 62 37 62 38 33 34 66 35 33 31 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: E93ItgXOeU2X7WVy.1Context: 5a6397b7b834f531
                                                                                                                                                                                                                                              2024-10-04 17:21:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                              2024-10-04 17:21:27 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 45 39 33 49 74 67 58 4f 65 55 32 58 37 57 56 79 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 36 33 39 37 62 37 62 38 33 34 66 35 33 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: E93ItgXOeU2X7WVy.2Context: 5a6397b7b834f531<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                                                                                                                                                                                                              2024-10-04 17:21:27 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 45 39 33 49 74 67 58 4f 65 55 32 58 37 57 56 79 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 36 33 39 37 62 37 62 38 33 34 66 35 33 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: E93ItgXOeU2X7WVy.3Context: 5a6397b7b834f531<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                              2024-10-04 17:21:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                              2024-10-04 17:21:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 63 37 37 62 67 48 50 38 30 75 49 52 64 45 57 54 79 6b 33 6a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                              Data Ascii: MS-CV: Gc77bgHP80uIRdEWTyk3jA.0Payload parsing failed.


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              1192.168.2.64971540.113.103.199443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:28 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6a 6b 55 64 38 39 72 70 53 45 79 4a 34 72 39 48 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 64 33 35 39 63 63 65 66 32 65 38 33 63 61 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: jkUd89rpSEyJ4r9H.1Context: 4cd359ccef2e83ca
                                                                                                                                                                                                                                              2024-10-04 17:21:28 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                              2024-10-04 17:21:28 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6a 6b 55 64 38 39 72 70 53 45 79 4a 34 72 39 48 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 64 33 35 39 63 63 65 66 32 65 38 33 63 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 68 49 6a 58 55 61 4e 39 6f 39 70 4d 6f 46 34 56 32 61 6c 6d 5a 70 45 32 62 31 59 6f 6b 62 44 49 68 6b 49 69 50 54 53 71 63 6c 46 41 33 64 62 70 38 65 67 39 50 57 73 49 49 35 66 63 52 51 41 6e 4f 55 79 79 67 71 31 52 2b 62 52 4d 44 32 49 6f 75 65 53 75 75 5a 56 75 46 59 39 30 5a 79 59 33 39 78 77 42 75 75 59 43 44 7a 50 51
                                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: jkUd89rpSEyJ4r9H.2Context: 4cd359ccef2e83ca<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAThIjXUaN9o9pMoF4V2almZpE2b1YokbDIhkIiPTSqclFA3dbp8eg9PWsII5fcRQAnOUyygq1R+bRMD2IoueSuuZVuFY90ZyY39xwBuuYCDzPQ
                                                                                                                                                                                                                                              2024-10-04 17:21:28 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6a 6b 55 64 38 39 72 70 53 45 79 4a 34 72 39 48 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 63 64 33 35 39 63 63 65 66 32 65 38 33 63 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: jkUd89rpSEyJ4r9H.3Context: 4cd359ccef2e83ca<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                              2024-10-04 17:21:28 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                              2024-10-04 17:21:28 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 41 36 68 30 57 53 5a 64 55 65 38 4b 36 4b 50 68 2b 52 51 65 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                              Data Ascii: MS-CV: kA6h0WSZdUe8K6KPh+RQeA.0Payload parsing failed.


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              2192.168.2.64972113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:32 GMT
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                                              Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                                                                              ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                                                                              x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172132Z-15767c5fc55qdcd62bsn50hd6s0000000cmg00000000g24p
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                                                                                                              Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                                              Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                                                                                                              Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                                                                                                              Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                                                                                                              Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                              Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              3192.168.2.64972066.165.243.1604433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC756OUTGET /redirect?redirect_id=58ee6a9119a4c79e9b278d68614ed1c6&request_id=4a1afe1c4eab7ea1435207957e94ec75 HTTP/1.1
                                                                                                                                                                                                                                              Host: r.redirekted.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.27.0
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:32 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              X-Powered-By: PHP/8.1.29
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC824INData Raw: 33 32 63 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 61 64 72 65 6e 2e 63 73 73 3f 6e 3d 33 37 30 35 39 31 35 31 35 39 22 20 2f 3e 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6a 73 2f 61 64 72 65 6e 2e 6d 69 6e 2e 6a 73 3f 6e 3d 33 37 30 35 39 31 35 31 35 39 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 0a 20 20 20 20 3c 61 20 69 64 3d 22 64 75 6d 70
                                                                                                                                                                                                                                              Data Ascii: 32c<!DOCTYPE html><html><head> <link rel="stylesheet" type="text/css" href="/css/adren.css?n=3705915159" /> </head><body> <script type="text/javascript" src="/js/adren.min.js?n=3705915159"></script> <a id="dump


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              4192.168.2.649723184.28.90.27443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                              X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                              Cache-Control: public, max-age=170620
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:33 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              5192.168.2.64972466.165.243.1604433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC654OUTGET /css/adren.css?n=3705915159 HTTP/1.1
                                                                                                                                                                                                                                              Host: r.redirekted.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://r.redirekted.com/redirect?redirect_id=58ee6a9119a4c79e9b278d68614ed1c6&request_id=4a1afe1c4eab7ea1435207957e94ec75
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.27.0
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:33 GMT
                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                              Content-Length: 243
                                                                                                                                                                                                                                              Last-Modified: Sat, 03 Jul 2021 05:46:18 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              ETag: "60dff9aa-f3"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC243INData Raw: 68 74 6d 6c 20 7b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 64 69 76 2c 20 69 66 72 61 6d 65 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 69 66 72 61 6d 65 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 61 75 74 6f 3b 0a 09 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 23 64 75 6d 70 2d 6c 69 6e 6b 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d
                                                                                                                                                                                                                                              Data Ascii: html {overflow: auto;}html, body, div, iframe {margin: 0px;padding: 0px;height: 100%;border: none;}iframe {display: block;width: 100%;border: none;overflow-y: auto;overflow-x: hidden;}#dump-link {display: none;}


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              6192.168.2.64972566.165.243.1604433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC642OUTGET /js/adren.min.js?n=3705915159 HTTP/1.1
                                                                                                                                                                                                                                              Host: r.redirekted.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://r.redirekted.com/redirect?redirect_id=58ee6a9119a4c79e9b278d68614ed1c6&request_id=4a1afe1c4eab7ea1435207957e94ec75
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.27.0
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:33 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 7538
                                                                                                                                                                                                                                              Last-Modified: Fri, 05 Apr 2024 12:36:31 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              ETag: "660ff04f-1d72"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC7538INData Raw: 66 75 6e 63 74 69 6f 6e 20 75 74 66 38 5f 65 6e 63 6f 64 65 28 61 29 7b 69 66 28 61 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 72 65 74 75 72 6e 22 22 7d 76 61 72 20 68 3d 28 61 2b 22 22 29 3b 76 61 72 20 69 3d 22 22 2c 62 2c 65 2c 63 3d 30 3b 62 3d 65 3d 30 3b 63 3d 68 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 7b 76 61 72 20 67 3d 68 2e 63 68 61 72 43 6f 64 65 41 74 28 64 29 3b 76 61 72 20 66 3d 6e 75 6c 6c 3b 69 66 28 67 3c 31 32 38 29 7b 65 2b 2b 7d 65 6c 73 65 7b 69 66 28 67 3e 31 32 37 26 26 67 3c 32 30 34 38 29 7b 66 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28 67 3e 3e 36 29 7c 31 39 32 2c 28 67 26 36 33 29 7c 31 32 38 29 7d 65 6c
                                                                                                                                                                                                                                              Data Ascii: function utf8_encode(a){if(a===null||typeof a==="undefined"){return""}var h=(a+"");var i="",b,e,c=0;b=e=0;c=h.length;for(var d=0;d<c;d++){var g=h.charCodeAt(d);var f=null;if(g<128){e++}else{if(g>127&&g<2048){f=String.fromCharCode((g>>6)|192,(g&63)|128)}el


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              7192.168.2.64972913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:33 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                              x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172133Z-15767c5fc55rg5b7sh1vuv8t7n0000000d2g00000000sdck
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              8192.168.2.64972813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:33 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                              x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172133Z-15767c5fc5546rn6ch9zv310e000000005u000000000cvrz
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              9192.168.2.64972613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:33 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                              x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172133Z-15767c5fc554wklc0x4mc5pq0w0000000d6000000000bg1r
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              10192.168.2.64973013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:33 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                              x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172133Z-15767c5fc55fdfx81a30vtr1fw0000000d3g00000000pyan
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              11192.168.2.64972713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:33 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                              x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172133Z-15767c5fc55472x4k7dmphmadg0000000cdg00000000r5hs
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              12192.168.2.649731184.28.90.27443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                              Cache-Control: public, max-age=170694
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:34 GMT
                                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              13192.168.2.64973266.165.243.1604433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC1094OUTGET /go?e=04mWWSFWwxQsbHaCeHFq70aqaxwX7HGCdHPqsk3FzbRsmEQM9IFA94KWw0wXYEQL59Gr8RFWzZ2XbLFLdHPCWkKW9xGs2kaL-uvWxclB4Wzs2WFL-AaXW1aqajQsbjKL59QDbkapeb0X78yCmfmKY13FjOzsyDUL8IvWxyaC9AHVbDTLmLUF-ZmC99SA781K-ElXSglpafHA3uUnefwVt1KL8OJsmqFB-ulV9flp4Z2X7D3LetFs9fFWvVTsyVPLdHPAXclFj5QAu1aF1f0KWk3B4tHr_03B04QBb5KWjWJr_VPn1pKrtgvV HTTP/1.1
                                                                                                                                                                                                                                              Host: r.redirekted.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                              Referer: https://r.redirekted.com/redirect?redirect_id=58ee6a9119a4c79e9b278d68614ed1c6&request_id=4a1afe1c4eab7ea1435207957e94ec75
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.27.0
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:34 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              X-Powered-By: PHP/8.1.29
                                                                                                                                                                                                                                              Set-Cookie: uuid=3064004190643156480; expires=Sat, 05-Oct-2024 17:21:34 GMT; Max-Age=86400
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC1342INData Raw: 35 33 32 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 69 2c 73 2c 6f 2c 67 2c 72 2c 61 2c 6d 29 7b 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 3d 72 3b 69 5b 72 5d 3d 69 5b 72 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 69 5b 72 5d 2e 71 3d 69 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 69 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 61 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 6f 29 5b 30 5d 3b 61 2e 61 73 79 6e 63 3d 31 3b
                                                                                                                                                                                                                                              Data Ascii: 532 <script> (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){ (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o), m=s.getElementsByTagName(o)[0];a.async=1;


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              14192.168.2.64973313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:34 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                              x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172134Z-15767c5fc55xsgnlxyxy40f4m00000000cu0000000004ccg
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              15192.168.2.64973413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:34 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                              x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172134Z-15767c5fc55jdxmppy6cmd24bn0000000550000000003460
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              16192.168.2.64973513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:34 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                              x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172134Z-15767c5fc55852fxfeh7csa2dn0000000cv0000000000n8y
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              17192.168.2.64973713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:34 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                              x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172134Z-15767c5fc55sdcjq8ksxt4n9mc000000023g00000000n1x4
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              18192.168.2.64973613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:34 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                              x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172134Z-15767c5fc55qdcd62bsn50hd6s0000000cp000000000a5dw
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              19192.168.2.64973966.165.243.1604433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:34 UTC368OUTGET /js/adren.min.js?n=3705915159 HTTP/1.1
                                                                                                                                                                                                                                              Host: r.redirekted.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx/1.27.0
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:34 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 7538
                                                                                                                                                                                                                                              Last-Modified: Fri, 05 Apr 2024 12:36:31 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              ETag: "660ff04f-1d72"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC7538INData Raw: 66 75 6e 63 74 69 6f 6e 20 75 74 66 38 5f 65 6e 63 6f 64 65 28 61 29 7b 69 66 28 61 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 72 65 74 75 72 6e 22 22 7d 76 61 72 20 68 3d 28 61 2b 22 22 29 3b 76 61 72 20 69 3d 22 22 2c 62 2c 65 2c 63 3d 30 3b 62 3d 65 3d 30 3b 63 3d 68 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 7b 76 61 72 20 67 3d 68 2e 63 68 61 72 43 6f 64 65 41 74 28 64 29 3b 76 61 72 20 66 3d 6e 75 6c 6c 3b 69 66 28 67 3c 31 32 38 29 7b 65 2b 2b 7d 65 6c 73 65 7b 69 66 28 67 3e 31 32 37 26 26 67 3c 32 30 34 38 29 7b 66 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28 67 3e 3e 36 29 7c 31 39 32 2c 28 67 26 36 33 29 7c 31 32 38 29 7d 65 6c
                                                                                                                                                                                                                                              Data Ascii: function utf8_encode(a){if(a===null||typeof a==="undefined"){return""}var h=(a+"");var i="",b,e,c=0;b=e=0;c=h.length;for(var d=0;d<c;d++){var g=h.charCodeAt(d);var f=null;if(g<128){e++}else{if(g>127&&g<2048){f=String.fromCharCode((g>>6)|192,(g&63)|128)}el


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              20192.168.2.64974013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:35 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                              x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172135Z-15767c5fc55xsgnlxyxy40f4m00000000cng00000000tzsv
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              21192.168.2.64974213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:35 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                              x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172135Z-15767c5fc55dtdv4d4saq7t47n0000000cm000000000ghkf
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              22192.168.2.64974413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:35 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                              x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172135Z-15767c5fc55qkvj6n60pxm9mbw00000002300000000019f9
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              23192.168.2.64974113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:35 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                              x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172135Z-15767c5fc554l9xf959gp9cb1s00000006w000000000x0yk
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              24192.168.2.64974313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:35 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                              x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172135Z-15767c5fc55n4msds84xh4z67w00000006e000000000sf34
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              25192.168.2.64974613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:35 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:35 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                              x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172135Z-15767c5fc55w69c2zvnrz0gmgw0000000d30000000009qf4
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              26192.168.2.64974813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:36 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                              x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172136Z-15767c5fc55jdxmppy6cmd24bn000000053000000000arfp
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              27192.168.2.64974713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:36 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                              x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172136Z-15767c5fc55fdfx81a30vtr1fw0000000d70000000007hr3
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              28192.168.2.64974913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:36 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                              x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172136Z-15767c5fc55fdfx81a30vtr1fw0000000d4000000000n23e
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              29192.168.2.64975013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:36 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                              x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172136Z-15767c5fc55472x4k7dmphmadg0000000cmg000000001x58
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              30192.168.2.64975213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:36 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                              x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172136Z-15767c5fc55fdfx81a30vtr1fw0000000d1g00000001024r
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              31192.168.2.64975113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:36 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                              x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172136Z-15767c5fc55whfstvfw43u8fp40000000czg00000000aefx
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              32192.168.2.64975613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:36 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                              x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172136Z-15767c5fc55qkvj6n60pxm9mbw0000000220000000005bwc
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              33192.168.2.64975713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:36 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                              x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172136Z-15767c5fc55gq5fmm10nm5qqr80000000cz000000000b4re
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              34192.168.2.64975813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:37 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                              x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172137Z-15767c5fc554wklc0x4mc5pq0w0000000d8000000000311y
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              35192.168.2.64976013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:37 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                              x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172137Z-15767c5fc55lghvzbxktxfqntw0000000cn0000000002bc0
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              36192.168.2.64975913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:37 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                              x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172137Z-15767c5fc554w2fgapsyvy8ua00000000c9000000000n69m
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              37192.168.2.64976113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:37 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                              x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172137Z-15767c5fc55qdcd62bsn50hd6s0000000cn000000000de48
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              38192.168.2.64976213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:37 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                              x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172137Z-15767c5fc55lghvzbxktxfqntw0000000cm0000000006qhk
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              39192.168.2.64976813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:37 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                              x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172137Z-15767c5fc554wklc0x4mc5pq0w0000000d6000000000bgc1
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              40192.168.2.64976754.149.94.2284433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:37 UTC846OUTGET /cashback-redirect?merchant=21310&cmp=1200&cxid=21310&page=286&category=0&aff_sid=j3BvtxsmImM0LKqRAQXa8IA3AlE0V2V5HwqaxQA-N2E08QCTcFLbI0AmEUF8AaXu5KWjy0AmWlF8WJFtEQF HTTP/1.1
                                                                                                                                                                                                                                              Host: www.swagbucks.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                              Referer: https://r.redirekted.com/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC5111INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:38 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 211
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Set-Cookie: AWSALB=OyB7gAI09QiqV5cIn4xVUXEJArr+G4fYYNKEZImnCfaEHQ8IBmZGQIHVcgZbnYGWWDrulTc0NcvTv63z/T2Hv4tP6Wk3lrF4E5dPnbYiStQLCBjZ+NwdoN66g6dX; Expires=Fri, 11 Oct 2024 17:21:38 GMT; Path=/
                                                                                                                                                                                                                                              Set-Cookie: AWSALBCORS=OyB7gAI09QiqV5cIn4xVUXEJArr+G4fYYNKEZImnCfaEHQ8IBmZGQIHVcgZbnYGWWDrulTc0NcvTv63z/T2Hv4tP6Wk3lrF4E5dPnbYiStQLCBjZ+NwdoN66g6dX; Expires=Fri, 11 Oct 2024 17:21:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' ;
                                                                                                                                                                                                                                              Set-Cookie: proson=PV-IgGcAJCI; Path=/; SameSite=Lax; Domain=.swagbucks.com; Max-Age=315360000
                                                                                                                                                                                                                                              P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:; worker-src 'self' blob:; script-src 'unsafe-inline' 'unsafe-eval' 'self' static.prdg.io/ ucontent.prdg.io *.mogl.com swagbucks.7eer.net/js/799/1700/irv2.js *.adsafeprotected.com appleid.cdn-apple.com cdn.auryc.com js.authorize.net completr-v2.appspot.com sugg.search.yahoo.net/sg/ bat.bing.com www.clarity.ms tags.clickagy.com cdn.cookielaw.org swagbucks.disqus.com/embed.js swagbucks-qa.disqus.com/embed.js googleads.g.doubleclick.net www.dwin1.com pf.entertainow.com load.exelator.com connect.facebook.net gwiqcdn.globalwebindex.net accounts.google.com/gsi/client apis.google.com/js/ translate.google.com www.google.com/jsapi www.google.com/pagead/ www.google.com/recaptcha/ *.google-analytics.com www.googleadservices.com maps.googleapis.com storage.googleapis.com/pollfish_production/ tpc.googlesyndication.com www.googletagmanager.com www.googletagservices.com www.gstatic.com/recaptcha/ *.equalweb.com cdn.heapanalytics.com [TRUNCATED]
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC211INData Raw: 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 09 0d 0a 20 20 20 20 20 20 20 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 2f 67 2f 73 68 6f 70 72 65 64 69 72 3f 6d 65 72 63 68 61 6e 74 3d 32 31 33 31 30 26 64 72 63 74 4c 69 6e 6b 3d 33 26 63 6d 70 3d 31 32 30 30 26 63 78 69 64 3d 32 31 33 31 30 26 61 66 66 5f 73 69 64 3d 6a 33 42 76 74 78 73 6d 49 6d 4d 30 4c 4b 71 52 41 51 58 61 38 49 41 33 41 6c 45 30 56 32 56 35 48 77 71 61 78 51 41 2d 4e 32 45 30 38 51 43 54 63 46 4c 62 49 30 41 6d 45 55 46 38 41 61 58 75 35 4b 57 6a 79 30 41 6d 57 6c 46 38 57 4a 46 74 45 51 46 27 3b 0d 0a 20 20 20 20 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a
                                                                                                                                                                                                                                              Data Ascii: <script> location.href = '/g/shopredir?merchant=21310&drctLink=3&cmp=1200&cxid=21310&aff_sid=j3BvtxsmImM0LKqRAQXa8IA3AlE0V2V5HwqaxQA-N2E08QCTcFLbI0AmEUF8AaXu5KWjy0AmWlF8WJFtEQF'; </script>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              41192.168.2.64976913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:38 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                              x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172138Z-15767c5fc55n4msds84xh4z67w00000006h000000000dbsy
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              42192.168.2.64976654.149.94.2284433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC1295OUTGET /g/shopredir?merchant=21310&drctLink=3&cmp=1200&cxid=21310&aff_sid=j3BvtxsmImM0LKqRAQXa8IA3AlE0V2V5HwqaxQA-N2E08QCTcFLbI0AmEUF8AaXu5KWjy0AmWlF8WJFtEQF HTTP/1.1
                                                                                                                                                                                                                                              Host: www.swagbucks.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                              Referer: https://www.swagbucks.com/cashback-redirect?merchant=21310&cmp=1200&cxid=21310&page=286&category=0&aff_sid=j3BvtxsmImM0LKqRAQXa8IA3AlE0V2V5HwqaxQA-N2E08QCTcFLbI0AmEUF8AaXu5KWjy0AmWlF8WJFtEQF
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: AWSALB=OyB7gAI09QiqV5cIn4xVUXEJArr+G4fYYNKEZImnCfaEHQ8IBmZGQIHVcgZbnYGWWDrulTc0NcvTv63z/T2Hv4tP6Wk3lrF4E5dPnbYiStQLCBjZ+NwdoN66g6dX; AWSALBCORS=OyB7gAI09QiqV5cIn4xVUXEJArr+G4fYYNKEZImnCfaEHQ8IBmZGQIHVcgZbnYGWWDrulTc0NcvTv63z/T2Hv4tP6Wk3lrF4E5dPnbYiStQLCBjZ+NwdoN66g6dX; proson=PV-IgGcAJCI
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC5234INHTTP/1.1 302 Found
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:38 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                              Content-Length: 122
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Set-Cookie: AWSALB=djuYjjVPs0D9nICui3Q27dEOj4Mv3kUXRaXYE5ceo0yaFpyDUkjw2PrFbJBNFFHyi3OJfuu8zNhJSv7PfaPvm6wbr1v7QO5MTDasbeObhUEJbtQ58fJWarfT+4wn; Expires=Fri, 11 Oct 2024 17:21:38 GMT; Path=/
                                                                                                                                                                                                                                              Set-Cookie: AWSALBCORS=djuYjjVPs0D9nICui3Q27dEOj4Mv3kUXRaXYE5ceo0yaFpyDUkjw2PrFbJBNFFHyi3OJfuu8zNhJSv7PfaPvm6wbr1v7QO5MTDasbeObhUEJbtQ58fJWarfT+4wn; Expires=Fri, 11 Oct 2024 17:21:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' ;
                                                                                                                                                                                                                                              P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:; worker-src 'self' blob:; script-src 'unsafe-inline' 'unsafe-eval' 'self' static.prdg.io/ ucontent.prdg.io *.mogl.com swagbucks.7eer.net/js/799/1700/irv2.js *.adsafeprotected.com appleid.cdn-apple.com cdn.auryc.com js.authorize.net completr-v2.appspot.com sugg.search.yahoo.net/sg/ bat.bing.com www.clarity.ms tags.clickagy.com cdn.cookielaw.org swagbucks.disqus.com/embed.js swagbucks-qa.disqus.com/embed.js googleads.g.doubleclick.net www.dwin1.com pf.entertainow.com load.exelator.com connect.facebook.net gwiqcdn.globalwebindex.net accounts.google.com/gsi/client apis.google.com/js/ translate.google.com www.google.com/jsapi www.google.com/pagead/ www.google.com/recaptcha/ *.google-analytics.com www.googleadservices.com maps.googleapis.com storage.googleapis.com/pollfish_production/ tpc.googlesyndication.com www.googletagmanager.com www.googletagservices.com www.gstatic.com/recaptcha/ *.equalweb.com cdn.heapanalytics.com [TRUNCATED]
                                                                                                                                                                                                                                              Set-Cookie: __urqc=b52b6632-1154-42e8-a701-bfd9f435f292; Path=/; SameSite=Lax; Domain=.swagbucks.com; Max-Age=31536000
                                                                                                                                                                                                                                              Location: https://www.avantlink.com/click.php?tt=ml&ti=793757&pw=128299&ctc=1768289740&afsrc=1
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC122INData Raw: 54 68 65 20 55 52 4c 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 76 61 6e 74 6c 69 6e 6b 2e 63 6f 6d 2f 63 6c 69 63 6b 2e 70 68 70 3f 74 74 3d 6d 6c 26 74 69 3d 37 39 33 37 35 37 26 70 77 3d 31 32 38 32 39 39 26 63 74 63 3d 31 37 36 38 32 38 39 37 34 30 26 61 66 73 72 63 3d 31 22 3e 68 65 72 65 3c 2f 61 3e 0a
                                                                                                                                                                                                                                              Data Ascii: The URL has moved <a href="https://www.avantlink.com/click.php?tt=ml&ti=793757&pw=128299&ctc=1768289740&afsrc=1">here</a>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              43192.168.2.64977013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:38 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                              x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172138Z-15767c5fc55w69c2zvnrz0gmgw0000000cyg00000000uxhh
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              44192.168.2.64977213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:38 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                              x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172138Z-15767c5fc55kg97hfq5uqyxxaw0000000cr000000000vnra
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              45192.168.2.64977113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:38 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                              x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172138Z-15767c5fc55lghvzbxktxfqntw0000000cf000000000ps9b
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              46192.168.2.64977313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:38 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 423
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                              x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172138Z-15767c5fc55fdfx81a30vtr1fw0000000d1g00000001029g
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:38 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              47192.168.2.64977513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:39 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                              x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172139Z-15767c5fc55whfstvfw43u8fp40000000cx000000000nq3x
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              48192.168.2.64977613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:39 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                              x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172139Z-15767c5fc55ncqdn59ub6rndq00000000cf000000000hgtz
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              49192.168.2.64977913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:39 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                              x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172139Z-15767c5fc55rv8zjq9dg0musxg0000000cyg000000000edd
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              50192.168.2.64977713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:39 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                              x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172139Z-15767c5fc55v7j95gq2uzq37a00000000cxg00000000y8f3
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              51192.168.2.64977813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:39 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 400
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                              x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172139Z-15767c5fc55rg5b7sh1vuv8t7n0000000d5g00000000d6fu
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              52192.168.2.649780143.204.215.744433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:39 UTC741OUTGET /click.php?tt=ml&ti=793757&pw=128299&ctc=1768289740&afsrc=1 HTTP/1.1
                                                                                                                                                                                                                                              Host: www.avantlink.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Referer: https://www.swagbucks.com/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC484INHTTP/1.1 302 Found
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:40 GMT
                                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                              Location: https://classic.avantlink.com/click.php?tt=ml&ti=793757&pw=128299&ctc=1768289740&afsrc=1
                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                              Via: 1.1 f8895de4463e8d120a0f4b4a1f7703e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                              X-Amz-Cf-Id: GGCW3ZjbvPN3hUmoG1sVSQB_xJt-nPu0GyrShmQ2APnyssasmRNmuw==


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              53192.168.2.64978213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:40 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 425
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                              x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172140Z-15767c5fc55whfstvfw43u8fp40000000d1g000000002ewx
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              54192.168.2.64978613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:40 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 491
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                              x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172140Z-15767c5fc55gq5fmm10nm5qqr80000000czg000000009feu
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              55192.168.2.64978513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:40 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 448
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                              x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172140Z-15767c5fc55qkvj6n60pxm9mbw000000020000000000e9a7
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              56192.168.2.64978713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:40 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                              x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172140Z-15767c5fc55tsfp92w7yna557w0000000cy0000000001y10
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              57192.168.2.64978413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:40 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                              x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172140Z-15767c5fc55v7j95gq2uzq37a00000000d0000000000p6uh
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              58192.168.2.64978813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:41 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                              x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172141Z-15767c5fc5546rn6ch9zv310e000000005r000000000rgpa
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              59192.168.2.64978913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:41 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                              x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172141Z-15767c5fc55ncqdn59ub6rndq00000000ch000000000b1gn
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              60192.168.2.64979213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:41 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                              x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172141Z-15767c5fc55jdxmppy6cmd24bn000000055g000000000sd5
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              61192.168.2.64979313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:41 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                              x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172141Z-15767c5fc5546rn6ch9zv310e000000005ug00000000aq2r
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              62192.168.2.6497943.209.79.394433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC745OUTGET /click.php?tt=ml&ti=793757&pw=128299&ctc=1768289740&afsrc=1 HTTP/1.1
                                                                                                                                                                                                                                              Host: classic.avantlink.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Referer: https://www.swagbucks.com/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC520INHTTP/1.1 302 Found
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:41 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                              Set-Cookie: merchant_id_16017=128299_c3c820a1d-_-16017-ml-793757-128299-0-0~1768289740; expires=Fri, 11-Oct-2024 17:21:41 GMT; Max-Age=604800; path=/; domain=.avantlink.com
                                                                                                                                                                                                                                              P3P: CP="NOI DSP LAW NID LEG"
                                                                                                                                                                                                                                              Location: https://ammo.palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Vary: User-Agent


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              63192.168.2.64979513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:41 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:41 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                              x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172141Z-15767c5fc55sdcjq8ksxt4n9mc000000025000000000fnkb
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              64192.168.2.64979613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:42 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                              x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172142Z-15767c5fc55qkvj6n60pxm9mbw00000001wg00000000wu22
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              65192.168.2.64979713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:42 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                              x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172142Z-15767c5fc55qdcd62bsn50hd6s0000000cr00000000020vb
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              66192.168.2.64979813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:42 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                              x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172142Z-15767c5fc55d6fcl6x6bw8cpdc0000000cn000000000v188
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              67192.168.2.649800104.18.80.504433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC773OUTGET /?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml HTTP/1.1
                                                                                                                                                                                                                                              Host: ammo.palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Referer: https://www.swagbucks.com/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC681INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:42 GMT
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Content-Length: 167
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                                                                                                                              Expires: Fri, 04 Oct 2024 18:21:42 GMT
                                                                                                                                                                                                                                              Location: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Set-Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; path=/; expires=Fri, 04-Oct-24 17:51:42 GMT; domain=.palmettostatearmory.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8cd6d9917d4332d0-EWR
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              68192.168.2.64980213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:42 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                              x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172142Z-15767c5fc55852fxfeh7csa2dn0000000cs000000000dbt8
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              69192.168.2.64980313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:42 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 485
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                              x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172142Z-15767c5fc55sdcjq8ksxt4n9mc0000000280000000000z85
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:43 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              70192.168.2.64980413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:42 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 411
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                              x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172142Z-15767c5fc55jdxmppy6cmd24bn0000000540000000006bmk
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:43 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              71192.168.2.64980513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:42 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:42 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 470
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                              x-ms-request-id: 4da5c699-a01e-0070-198c-15573b000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172142Z-15767c5fc55fdfx81a30vtr1fw0000000d70000000007k39
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:43 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              72192.168.2.649806104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:43 UTC956OUTGET /?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Referer: https://www.swagbucks.com/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC966INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:44 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8cd6d995ecc342ad-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                              Set-Cookie: __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; Domain=palmettostatearmory.com; Path=/; Expires=Fri, 04 Oct 2024 17:36:43 GMT; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC403INData Raw: 32 34 30 65 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 20 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 76 61 72 20 4c 4f 43 41 4c 45 20 3d 20 27 65 6e 5c 75 30 30 32 44 55 53 27 3b 0a 20 20 20 20 76 61 72 20 42 41 53 45 5f 55 52 4c 20 3d 20 27 68 74 74 70 73 5c 75 30 30 33 41 5c 75 30 30 32 46 5c 75 30 30 32 46 70 61 6c 6d 65 74 74 6f 73 74 61 74 65 61 72 6d 6f 72 79 2e 63 6f 6d 5c 75 30 30 32 46 27 3b 0a 20 20 20 20 76 61 72 20 72 65 71 75 69 72 65 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 27 62 61 73 65 55 72 6c 27 3a 20 27 68 74 74 70 73 5c 75 30 30 33 41 5c 75 30 30 32 46 5c 75 30 30 32 46 70 61 6c 6d 65 74 74 6f 73 74 61 74 65 61 72 6d 6f 72
                                                                                                                                                                                                                                              Data Ascii: 240e<!doctype html><html lang="en"> <head > <script> var LOCALE = 'en\u002DUS'; var BASE_URL = 'https\u003A\u002F\u002Fpalmettostatearmory.com\u002F'; var require = { 'baseUrl': 'https\u003A\u002F\u002Fpalmettostatearmor
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC1369INData Raw: 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 52 2d 31 35 20 50 61 72 74 73 2c 20 42 75 6c 6b 20 41 6d 6d 6f 2c 20 47 75 6e 73 2c 20 42 75 6c 6b 20 4d 61 67 73 2c 20 4f 70 74 69 63 73 20 7c 20 50 61 6c 6d 65 74 74 6f 20 53 74 61 74 65 20 41 72 6d 6f 72 79 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 48 75 67 65 20 53 65 6c 65 63 74 69 6f 6e 20 6f 66 20 41 52 31 35 20 55 70 70 65 72 73 2c 20 41 52 31 35 20 50 61 72 74 73 2c 20 41 6d 6d 75 6e 69 74 69 6f 6e 2c 20 48 61 6e 64 67 75 6e 73 2c 20 52 69 66 6c 65 73 2c 20 53 68 6f 74 67 75 6e 73 20 61 6e 64 20 53 68 6f 6f 74 69 6e 67 20 41 63 63 65 73 73 6f 72 69 65 73 20 61 74 20 47 72 65 61 74 20 4c 6f 77 20 50 72
                                                                                                                                                                                                                                              Data Ascii: a name="title" content="AR-15 Parts, Bulk Ammo, Guns, Bulk Mags, Optics | Palmetto State Armory"/><meta name="description" content="Huge Selection of AR15 Uppers, AR15 Parts, Ammunition, Handguns, Rifles, Shotguns and Shooting Accessories at Great Low Pr
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC1369INData Raw: 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 20 6d 65 64 69 61 3d 22 70 72 69 6e 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 61 6c 6d 65 74 74 6f 73 74 61 74 65 61 72 6d 6f 72 79 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 76 65 72 73 69 6f 6e 31 37 32 37 31 35 32 32 31 36 2f 66 72 6f 6e 74 65 6e 64 2f 50 53 41 2f 74 68 65 6d 65 2d 62 61 73 65 2f 65 6e 5f 55 53 2f 63 73 73 2f 70 72 69 6e 74 2e 63 73 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 61 6c 6d 65 74 74 6f 73 74 61 74 65 61 72 6d 6f 72 79 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 76 65 72 73 69 6f
                                                                                                                                                                                                                                              Data Ascii: lesheet" type="text/css" media="print" href="https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/css/print.css" /><link rel="stylesheet" type="text/css" media="all" href="https://palmettostatearmory.com/static/versio
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC1369INData Raw: 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 61 6c 6d 65 74 74 6f 73 74 61 74 65 61 72 6d 6f 72 79 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 76 65 72 73 69 6f 6e 31 37 32 37 31 35 32 32 31 36 2f 66 72 6f 6e 74 65 6e 64 2f 50 53 41 2f 74 68 65 6d 65 2d 62 61 73 65 2f 65 6e 5f 55 53 2f 66 6f 6e 74 73 2f 50 53 41 2d 69 63 6f 6e 73 2f 50 53 41 2d 69 63 6f 6e 73 2e 77 6f 66 66 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 66 6f 6e 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 61 6c 6d 65 74 74 6f 73 74 61 74 65 61 72 6d 6f 72 79 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 76 65 72 73 69 6f 6e 31 37 32
                                                                                                                                                                                                                                              Data Ascii: rigin="anonymous" href="https://palmettostatearmory.com/static/version1727152216/frontend/PSA/theme-base/en_US/fonts/PSA-icons/PSA-icons.woff" /><link rel="preload" as="font" crossorigin="anonymous" href="https://palmettostatearmory.com/static/version172
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC1369INData Raw: 28 64 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 53 68 6f 77 43 6f 6e 74 65 6e 74 28 64 29 20 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 62 6c 6f 63 6b 22 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 52 65 76 65 72 73 65 44 69 73 70 6c 61 79 28 64 29 20 7b 0d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 3d 20 22 6e 6f 6e 65 22 29 20 7b 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 62 6c 6f 63 6b 22 3b 20 7d
                                                                                                                                                                                                                                              Data Ascii: (d).style.display = "none";}function ShowContent(d) {document.getElementById(d).style.display = "block";}function ReverseDisplay(d) {if(document.getElementById(d).style.display == "none") { document.getElementById(d).style.display = "block"; }
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC1369INData Raw: 65 6c 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 72 65 74 61 69 6c 2d 69 6e 76 65 6e 74 6f 72 79 20 2e 72 69 2d 69 74 65 6d 73 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 20 2e 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 20 3e 20 64 69 76 20 7b 0d 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 20 20 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 61 63 63 6f 75 6e 74 20 23 62 6c 6f 63 6b 2d 63 6f 6c 6c 61 70 73 69 62 6c 65 2d 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 38 29 20 7b 0d 0a 20 20 20
                                                                                                                                                                                                                                              Data Ascii: el {display: none}.retail-inventory .ri-items.slick-slider .slick-slide .item-content > div { white-space: nowrap; overflow: hidden; text-overflow: ellipsis;}body.account #block-collapsible-nav > ul > li:nth-child(8) {
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC1369INData Raw: 2f 5c 2f 73 63 68 65 6d 61 2e 6f 72 67 5c 2f 22 2c 22 40 74 79 70 65 22 3a 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 70 61 6c 6d 65 74 74 6f 73 74 61 74 65 61 72 6d 6f 72 79 2e 63 6f 6d 5c 2f 22 2c 22 6c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 70 61 6c 6d 65 74 74 6f 73 74 61 74 65 61 72 6d 6f 72 79 2e 63 6f 6d 5c 2f 6d 65 64 69 61 5c 2f 6d 65 64 69 6f 74 79 70 65 5c 2f 73 65 6f 5c 2f 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 6c 6f 67 6f 5c 2f 64 65 66 61 75 6c 74 5c 2f 50 53 41 5f 4d 32 5f 4e 65 77 4c 6f 67 6f 2e 70 6e 67 22 7d 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 20 64 61 74 61 2d 63 6f 6e 74 61 69 6e 65 72 3d 22 62 6f 64 79 22 0a 20 20 20
                                                                                                                                                                                                                                              Data Ascii: /\/schema.org\/","@type":"Organization","url":"https:\/\/palmettostatearmory.com\/","logo":"https:\/\/palmettostatearmory.com\/media\/mediotype\/seo\/organization_logo\/default\/PSA_M2_NewLogo.png"}</script> </head> <body data-container="body"
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC621INData Raw: 79 70 65 3d 5c 22 62 61 6e 6e 65 72 5c 22 5d 22 3a 7b 22 4d 61 67 65 6e 74 6f 5f 50 61 67 65 42 75 69 6c 64 65 72 5c 2f 6a 73 5c 2f 63 6f 6e 74 65 6e 74 2d 74 79 70 65 5c 2f 62 61 6e 6e 65 72 5c 2f 61 70 70 65 61 72 61 6e 63 65 5c 2f 64 65 66 61 75 6c 74 5c 2f 77 69 64 67 65 74 22 3a 7b 22 62 75 74 74 6f 6e 53 65 6c 65 63 74 6f 72 22 3a 22 2e 70 61 67 65 62 75 69 6c 64 65 72 2d 62 61 6e 6e 65 72 2d 62 75 74 74 6f 6e 22 2c 22 73 68 6f 77 4f 76 65 72 6c 61 79 22 3a 22 68 6f 76 65 72 22 2c 22 64 61 74 61 52 6f 6c 65 22 3a 22 62 61 6e 6e 65 72 22 7d 7d 2c 22 5b 64 61 74 61 2d 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3d 5c 22 62 75 74 74 6f 6e 73 5c 22 5d 22 3a 7b 22 4d 61 67 65 6e 74 6f 5f 50 61 67 65 42 75 69 6c 64 65 72 5c 2f 6a 73 5c 2f 63 6f 6e 74 65 6e 74 2d
                                                                                                                                                                                                                                              Data Ascii: ype=\"banner\"]":{"Magento_PageBuilder\/js\/content-type\/banner\/appearance\/default\/widget":{"buttonSelector":".pagebuilder-banner-button","showOverlay":"hover","dataRole":"banner"}},"[data-content-type=\"buttons\"]":{"Magento_PageBuilder\/js\/content-
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC1369INData Raw: 31 30 31 39 0d 0a 77 69 74 63 68 65 72 5c 2f 73 77 69 74 63 68 65 72 2d 64 65 73 6b 74 6f 70 2e 73 76 67 22 2c 22 63 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 6d 69 6e 2d 77 69 64 74 68 22 3a 22 31 30 32 34 70 78 22 7d 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 70 72 6f 64 75 63 74 73 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 7b 22 73 6c 69 64 65 73 54 6f 53 68 6f 77 22 3a 22 35 22 7d 7d 7d 7d 2c 22 74 61 62 6c 65 74 22 3a 7b 22 63 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 6d 61 78 2d 77 69 64 74 68 22 3a 22 31 30 32 34 70 78 22 2c 22 6d 69 6e 2d 77 69 64 74 68 22 3a 22 37 36 38 70 78 22 7d 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 70 72 6f 64 75 63 74 73 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 7b 22 73 6c 69 64 65 73 54 6f 53 68 6f 77 22 3a 22 34 22 7d 2c 22 63 6f 6e 74
                                                                                                                                                                                                                                              Data Ascii: 1019witcher\/switcher-desktop.svg","conditions":{"min-width":"1024px"},"options":{"products":{"default":{"slidesToShow":"5"}}}},"tablet":{"conditions":{"max-width":"1024px","min-width":"768px"},"options":{"products":{"default":{"slidesToShow":"4"},"cont
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC1369INData Raw: 20 20 20 20 22 6c 69 66 65 74 69 6d 65 22 3a 20 22 32 35 39 32 30 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 73 73 61 67 65 20 67 6c 6f 62 61 6c 20 6e 6f 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 72 6f 6e 67 3e 4a 61 76 61 53 63 72 69 70 74 20 73 65 65 6d 73 20 74 6f 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 6e 20 79 6f 75 72 20 62 72 6f 77 73 65 72
                                                                                                                                                                                                                                              Data Ascii: "lifetime": "259200" } } }</script> <noscript> <div class="message global noscript"> <div class="content"> <p> <strong>JavaScript seems to be disabled in your browser


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              73192.168.2.64980713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:44 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                              x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172144Z-15767c5fc55jdxmppy6cmd24bn000000051000000000hz5k
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              74192.168.2.64981013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:44 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                              x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172144Z-15767c5fc55sdcjq8ksxt4n9mc000000026000000000a1rv
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              75192.168.2.64980813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:44 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                              x-ms-request-id: 285c7e33-c01e-008e-718c-157381000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172144Z-15767c5fc55v7j95gq2uzq37a00000000d1000000000gscw
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              76192.168.2.64980913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:44 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 502
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                              x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172144Z-15767c5fc55lghvzbxktxfqntw0000000cdg00000000w6kx
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:44 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              77192.168.2.64979113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                              x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172145Z-15767c5fc554wklc0x4mc5pq0w0000000d70000000007bzx
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              78192.168.2.64981313.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                              x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172145Z-15767c5fc55whfstvfw43u8fp40000000cxg00000000mgxy
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              79192.168.2.64981413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                              x-ms-request-id: 4da5c882-a01e-0070-628c-15573b000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172145Z-15767c5fc55gq5fmm10nm5qqr80000000d10000000003ut3
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              80192.168.2.64981113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                              x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172145Z-15767c5fc55n4msds84xh4z67w00000006d000000000yc5u
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              81192.168.2.64981213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                              x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172145Z-15767c5fc55kg97hfq5uqyxxaw0000000cug00000000f0k4
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              82192.168.2.649818104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1282OUTGET /static/version1727152216/frontend/PSA/theme-base/en_US/mage/calendar.css HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10927
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 35 51 6c 39 56 35 64 47 4e 30 4d 6b 32 38 52 52 6b 49 74 44 5a 36 4c 33 7a 4b 4d 4d 34 53 67 4a 32 65 66 37 36 54 6f 38 4c 43 6d 39 6f 4b 30 69 41 50 47 68 71 31 39 44 76 39 32 77 77 6c 4c 73 76 36 66 5a 33 2b 35 46 34 6b 59 6e 68 6b 36 61 7a 37 50 50 73 49 45 41 48 30 2f 67 30 37 36 42 33 6b 6d 43 59 49 35 56 78 4b 62 65 57 6a 35 76 67 62 31 43 6c 6c 55 58 59 6d 71 6b 62 77 41 46 6d 47 67 4d 78 66 53 43 43 33 49 64 45 63 79 56 55 4d 39 53 57 77 3d 3d 24 4d 41 78 61 2b 61 5a 37 43 46 77 31 63 47 69 2f 77 46 6c 64 59 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: 5Ql9V5dGN0Mk28RRkItDZ6L3zKMM4SgJ2ef76To8LCm9oK0iAPGhq19Dv92wwlLsv6fZ3+5F4kYnhk6az7PPsIEAH0/g076B3kmCYI5VxKbeWj5vgb1CllUXYmqkbwAFmGgMxfSCC3IdEcyVUM9SWw==$MAxa+aZ7CFw1cGi/wFldYg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 6e 5f 55 53 5c 2f 6d 61 67 65 5c 2f 63 61 6c 65 6e 64 61 72 2e 63 73 73 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 69 4c 42 59 65 33 59 71 43 79 65 34 62 43 35 68 76 59 70 73 66 65 6b 4a 6d 30 57 4f 6a 71 78 70 57 7a 50 7a 6b 30 6e 77 31 34 4d 2d 31 37 32 38 30 36 32 35 30 35 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 2c 6d 64 3a 20 22 31 57 41 57 50 71 4d 72 79 69 67 41 53 52 41 37 6f 6e 65 79 61 66 64 4a 43 5f 75 30 2e 44 77 57 6b 57 72 34 52 46 35 38 7a 34 4d 2d 31 37 32 38 30 36 32 35 30 35 2d 31 2e 31 2e 31 2e 31 2d 59 45 6a 7a 47 5a 64 30 64 68 72 41 64 30 50 59 6d 2e 46 56 32 42 55 4b 31 39 6d 4d 5a 2e 35 78 54 4d 31 72 38 6e 52 4f 63 78 35 31 50 68 6d 38 37 69 31 61 45 31 54 72 49 4f 4f 55 6e 58 64 54 51 39 69 69 43 52 6b 5a 46 70 61 65 74 47 6d
                                                                                                                                                                                                                                              Data Ascii: n_US\/mage\/calendar.css?__cf_chl_f_tk=iLBYe3YqCye4bC5hvYpsfekJm0WOjqxpWzPzk0nw14M-1728062505-0.0.1.1-6164",md: "1WAWPqMryigASRA7oneyafdJC_u0.DwWkWr4RF58z4M-1728062505-1.1.1.1-YEjzGZd0dhrAd0PYm.FV2BUK19mMZ.5xTM1r8nROcx51Phm87i1aE1TrIOOUnXdTQ9iiCRkZFpaetGm
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 6b 48 41 59 50 71 2e 77 65 4a 50 35 51 55 6b 61 51 4d 36 74 56 74 77 58 7a 42 75 49 45 36 75 4a 70 36 37 58 77 69 33 59 4c 71 46 54 46 46 6e 58 66 30 45 74 6a 4b 50 42 68 71 58 6a 7a 6a 53 52 58 34 65 5f 38 49 78 5f 55 37 58 47 73 34 49 59 61 6d 75 42 62 52 55 4c 71 45 43 64 38 4c 72 6e 7a 41 55 46 46 5a 74 71 49 30 56 47 76 77 33 76 76 64 49 72 35 6b 6b 73 51 49 6d 6e 47 33 66 42 54 7a 64 55 36 6b 65 65 34 6b 64 34 52 57 4f 7a 6a 58 59 43 57 46 39 37 34 67 5f 30 36 4f 5a 4f 62 32 45 38 72 54 75 5a 69 62 6e 72 74 6c 36 45 71 45 32 47 45 6b 4b 74 66 63 51 78 6e 76 71 72 6b 51 50 6f 4e 6a 43 68 72 49 4b 43 6a 71 57 55 33 6a 42 5f 47 58 66 58 65 54 4d 7a 53 56 70 51 71 44 56 6f 51 6b 75 58 55 66 35 6d 67 79 4c 4a 54 33 4b 57 47 74 61 31 44 49 49 68 46 4d 2e
                                                                                                                                                                                                                                              Data Ascii: kHAYPq.weJP5QUkaQM6tVtwXzBuIE6uJp67Xwi3YLqFTFFnXf0EtjKPBhqXjzjSRX4e_8Ix_U7XGs4IYamuBbRULqECd8LrnzAUFFZtqI0VGvw3vvdIr5kksQImnG3fBTzdU6kee4kd4RWOzjXYCWF974g_06OZOb2E8rTuZibnrtl6EqE2GEkKtfcQxnvqrkQPoNjChrIKCjqWU3jB_GXfXeTMzSVpQqDVoQkuXUf5mgyLJT3KWGta1DIIhFM.
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 61 35 57 7a 4a 63 76 69 33 6e 75 62 38 67 56 78 44 44 2e 49 4f 55 69 6c 34 6e 51 62 34 69 76 6f 6c 58 30 36 34 42 6f 37 6f 22 2c 6d 64 72 64 3a 20 22 48 5a 5a 72 7a 47 55 41 69 4a 6f 33 52 5f 5a 31 45 35 32 4d 44 4d 6c 6e 54 4f 34 48 50 36 49 44 4d 6a 56 5a 74 51 51 36 35 6c 45 2d 31 37 32 38 30 36 32 35 30 35 2d 31 2e 31 2e 31 2e 31 2d 68 4f 53 79 59 4e 54 6d 42 37 4c 6f 6d 73 70 52 5a 65 36 6e 44 59 79 6b 59 4b 45 4d 77 61 45 4d 4f 50 55 6a 6f 78 50 69 4b 51 71 56 46 4e 34 45 36 56 34 6d 37 51 5a 6a 78 6a 58 38 59 4c 79 4b 31 61 50 78 49 59 5a 2e 62 4d 41 74 75 7a 71 33 71 67 5f 52 49 37 2e 43 54 5f 63 79 31 51 55 5f 39 49 4f 32 57 52 75 47 34 51 6f 6b 57 4d 41 56 34 70 44 7a 47 37 7a 42 44 66 2e 49 62 68 50 68 45 55 4a 71 65 4e 32 32 47 41 5a 75 6b 48
                                                                                                                                                                                                                                              Data Ascii: a5WzJcvi3nub8gVxDD.IOUil4nQb4ivolX064Bo7o",mdrd: "HZZrzGUAiJo3R_Z1E52MDMlnTO4HP6IDMjVZtQQ65lE-1728062505-1.1.1.1-hOSyYNTmB7LomspRZe6nDYykYKEMwaEMOPUjoxPiKQqVFN4E6V4m7QZjxjX8YLyK1aPxIYZ.bMAtuzq3qg_RI7.CT_cy1QU_9IO2WRuG4QokWMAV4pDzG7zBDf.IbhPhEUJqeN22GAZukH
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 41 6d 68 65 37 78 49 64 4d 6b 57 66 75 47 6c 36 77 78 32 36 41 6b 36 65 70 74 7a 67 37 68 78 41 6e 72 53 55 73 4c 39 56 35 74 49 5a 33 4e 4a 2e 6d 52 66 6e 74 49 4f 58 46 49 53 69 33 6f 6e 76 48 4f 63 42 68 72 49 75 71 57 5f 64 30 35 73 72 53 33 78 72 61 67 33 58 6e 31 6f 72 72 51 4d 77 31 34 6a 69 4b 74 6c 79 79 53 78 6b 73 4b 62 38 4e 2e 52 46 41 67 77 38 59 30 31 54 63 66 5a 45 55 78 39 30 66 57 32 54 74 39 65 73 70 38 39 56 39 5f 39 6b 63 55 39 50 58 56 6d 63 5a 71 39 62 38 6d 4d 79 37 63 68 51 75 42 61 33 44 6b 46 68 6a 34 56 6d 6e 49 35 57 35 4b 57 55 64 33 35 79 65 51 6d 53 59 6c 4a 48 34 6b 6c 77 4a 30 6f 6b 32 48 67 69 56 64 48 4a 64 63 6a 35 32 57 39 34 6e 4c 76 6a 48 41 75 76 70 6d 33 53 45 4f 73 37 36 58 42 59 6d 73 44 77 52 68 75 5f 54 45 51
                                                                                                                                                                                                                                              Data Ascii: Amhe7xIdMkWfuGl6wx26Ak6eptzg7hxAnrSUsL9V5tIZ3NJ.mRfntIOXFISi3onvHOcBhrIuqW_d05srS3xrag3Xn1orrQMw14jiKtlyySxksKb8N.RFAgw8Y01TcfZEUx90fW2Tt9esp89V9_9kcU9PXVmcZq9b8mMy7chQuBa3DkFhj4VmnI5W5KWUd35yeQmSYlJH4klwJ0ok2HgiVdHJdcj52W94nLvjHAuvpm3SEOs76XBYmsDwRhu_TEQ
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 6d 70 36 50 74 5a 4a 4b 50 53 53 6d 42 4e 31 69 55 69 5f 50 55 52 62 79 6c 67 55 45 31 6b 49 4e 67 71 72 6e 70 41 34 46 56 4c 37 4d 66 52 69 4d 47 50 70 67 6f 44 4d 71 73 50 47 4c 59 7a 66 55 4f 7a 56 4a 4d 68 4c 68 48 44 67 49 41 66 4d 37 34 55 36 35 70 63 76 78 34 6c 6f 5a 57 4c 4f 69 67 50 6c 62 77 66 47 76 6d 53 42 4e 66 47 46 51 30 57 48 43 45 73 5f 4b 45 51 35 65 6e 6d 4a 4d 79 70 55 47 37 4e 53 2e 74 48 75 71 62 46 6c 34 42 43 6b 45 6e 68 43 42 4a 75 73 57 43 49 63 52 4e 38 76 4e 4d 73 41 49 78 6f 44 69 45 6d 71 6a 4a 42 5f 56 52 6b 6e 4b 42 6b 73 7a 72 6e 43 51 78 45 43 48 52 36 47 76 4f 67 52 44 66 75 70 61 63 32 65 6d 31 61 36 79 30 2e 58 39 6b 77 46 73 37 49 69 55 63 66 51 5a 6d 66 58 48 30 4a 7a 6a 70 74 70 57 2e 48 48 34 32 4a 65 38 35 46 66
                                                                                                                                                                                                                                              Data Ascii: mp6PtZJKPSSmBN1iUi_PURbylgUE1kINgqrnpA4FVL7MfRiMGPpgoDMqsPGLYzfUOzVJMhLhHDgIAfM74U65pcvx4loZWLOigPlbwfGvmSBNfGFQ0WHCEs_KEQ5enmJMypUG7NS.tHuqbFl4BCkEnhCBJusWCIcRN8vNMsAIxoDiEmqjJB_VRknKBkszrnCQxECHR6GvOgRDfupac2em1a6y0.X9kwFs7IiUcfQZmfXH0JzjptpW.HH42Je85Ff
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 6b 32 4c 66 59 59 4b 4a 73 77 43 62 55 6e 42 2f 33 44 68 52 56 34 44 47 63 53 76 54 55 71 35 41 38 2f 41 6f 46 79 41 34 6e 4a 2b 6d 63 6b 67 62 4b 73 64 57 7a 2b 43 5a 53 31 48 4b 6e 33 68 57 5a 48 79 62 46 55 44 55 2b 73 33 39 56 71 4f 7a 46 47 68 32 4b 72 77 43 65 30 52 42 79 5a 33 35 34 35 57 4c 42 58 6f 61 55 6e 6d 4f 6b 31 39 59 51 48 67 46 6c 52 4e 65 54 31 66 70 64 65 72 34 58 61 4e 56 47 53 4d 43 63 5a 70 68 47 48 31 54 37 37 6d 31 48 65 6f 53 2f 7a 4e 53 6d 30 64 53 2f 67 55 59 67 77 7a 77 66 78 5a 51 4a 41 6c 6b 37 6f 48 56 4b 6a 36 56 67 58 35 34 79 58 45 64 36 49 57 78 52 45 4a 71 45 59 4d 2f 41 4f 45 76 71 51 65 4f 30 35 46 67 49 6e 4c 35 7a 41 6e 33 33 58 6e 64 44 50 2f 59 6d 64 45 48 53 6a 7a 2b 33 2f 49 4e 48 5a 6d 61 49 5a 38 68 36 66 42
                                                                                                                                                                                                                                              Data Ascii: k2LfYYKJswCbUnB/3DhRV4DGcSvTUq5A8/AoFyA4nJ+mckgbKsdWz+CZS1HKn3hWZHybFUDU+s39VqOzFGh2KrwCe0RByZ3545WLBXoaUnmOk19YQHgFlRNeT1fpder4XaNVGSMCcZphGH1T77m1HeoS/zNSm0dS/gUYgwzwfxZQJAlk7oHVKj6VgX54yXEd6IWxREJqEYM/AOEvqQeO05FgInL5zAn33XndDP/YmdEHSjz+3/INHZmaIZ8h6fB
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC268INData Raw: 73 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 69 4c 42 59 65 33 59 71 43 79 65 34 62 43 35 68 76 59 70 73 66 65 6b 4a 6d 30 57 4f 6a 71 78 70 57 7a 50 7a 6b 30 6e 77 31 34 4d 2d 31 37 32 38 30 36 32 35 30 35 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c
                                                                                                                                                                                                                                              Data Ascii: s?__cf_chl_rt_tk=iLBYe3YqCye4bC5hvYpsfekJm0WOjqxpWzPzk0nw14M-1728062505-0.0.1.1-6164" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script><


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              83192.168.2.649815104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1281OUTGET /static/version1727152216/frontend/PSA/theme-base/en_US/css/styles-m.css HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10924
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 7a 4b 77 75 43 6a 4a 78 45 47 71 68 63 64 56 53 2f 65 53 71 2f 79 75 48 4b 61 34 74 51 52 77 62 38 56 64 54 46 4c 56 4c 72 2b 45 44 4a 72 56 75 45 2b 6f 2f 53 63 61 44 76 75 48 6e 5a 47 42 62 6d 4d 37 6d 76 71 63 61 4e 54 41 4c 43 41 34 6d 58 54 6e 68 7a 7a 65 45 67 5a 6c 68 64 6f 55 70 76 6e 71 54 5a 2b 59 61 36 30 62 46 48 4c 35 34 4f 47 59 6d 73 54 59 61 74 6e 33 6b 56 4a 54 4a 2b 37 76 66 62 32 4c 31 55 7a 53 57 70 31 45 63 47 59 5a 5a 32 77 3d 3d 24 6b 58 75 2f 50 7a 71 6a 79 45 6f 45 74 34 74 32 74 55 2b 33 54 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: zKwuCjJxEGqhcdVS/eSq/yuHKa4tQRwb8VdTFLVLr+EDJrVuE+o/ScaDvuHnZGBbmM7mvqcaNTALCA4mXTnhzzeEgZlhdoUpvnqTZ+Ya60bFHL54OGYmsTYatn3kVJTJ+7vfb2L1UzSWp1EcGYZZ2w==$kXu/PzqjyEoEt4t2tU+3Tw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 5f 55 53 5c 2f 63 73 73 5c 2f 73 74 79 6c 65 73 2d 6d 2e 63 73 73 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 69 4c 42 59 65 33 59 71 43 79 65 34 62 43 35 68 76 59 70 73 66 65 6b 4a 6d 30 57 4f 6a 71 78 70 57 7a 50 7a 6b 30 6e 77 31 34 4d 2d 31 37 32 38 30 36 32 35 30 35 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 2c 6d 64 3a 20 22 4e 63 55 68 59 54 61 6f 6e 64 77 69 33 62 51 44 68 71 30 50 58 64 41 35 33 41 56 56 44 36 45 5f 30 78 61 33 39 51 35 35 6e 50 55 2d 31 37 32 38 30 36 32 35 30 35 2d 31 2e 31 2e 31 2e 31 2d 42 6c 6d 51 56 62 79 44 76 61 31 6c 4a 7a 61 4e 6c 39 45 42 55 4d 61 78 45 6c 30 6d 7a 6f 41 74 77 42 4b 47 76 69 38 5a 48 5f 59 2e 43 67 49 65 2e 66 75 6f 31 52 2e 58 64 4f 58 35 7a 50 56 56 7a 6b 74 34 62 51 57 4e 6e 4f 61 47 78 34 62 34 53
                                                                                                                                                                                                                                              Data Ascii: _US\/css\/styles-m.css?__cf_chl_f_tk=iLBYe3YqCye4bC5hvYpsfekJm0WOjqxpWzPzk0nw14M-1728062505-0.0.1.1-6164",md: "NcUhYTaondwi3bQDhq0PXdA53AVVD6E_0xa39Q55nPU-1728062505-1.1.1.1-BlmQVbyDva1lJzaNl9EBUMaxEl0mzoAtwBKGvi8ZH_Y.CgIe.fuo1R.XdOX5zPVVzkt4bQWNnOaGx4b4S
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 42 69 5f 44 46 4f 46 59 48 50 63 35 2e 6e 56 5a 49 52 33 48 4e 44 48 47 73 58 5f 32 77 48 56 4f 64 72 58 56 58 5f 36 4d 30 66 6c 33 2e 66 38 56 75 31 4a 59 70 76 6c 5f 47 6c 58 47 7a 6e 68 6c 64 34 7a 78 54 79 47 72 50 6f 46 58 75 57 59 69 64 66 4f 57 4f 77 4f 50 4e 4b 4b 73 57 72 79 70 42 70 52 6f 4c 4b 79 49 59 32 30 4a 6d 57 6c 70 48 32 54 46 78 42 5f 59 55 73 65 6e 52 4c 2e 73 34 4b 79 4b 41 62 34 64 5a 73 62 52 5a 71 62 32 38 34 57 59 46 36 63 42 59 5f 44 41 72 6e 65 36 5f 72 78 5f 37 32 77 42 59 67 78 4a 4e 6f 57 31 41 45 37 4e 7a 5f 52 73 59 4f 55 42 34 43 50 4e 78 4c 78 65 32 7a 50 38 45 35 2e 4c 41 63 63 4b 72 45 2e 73 6d 76 53 52 45 58 74 38 50 5a 6d 66 30 71 30 43 42 77 49 51 4d 5f 64 41 32 64 4c 39 39 47 56 30 4e 76 56 77 33 67 79 45 46 68 2e
                                                                                                                                                                                                                                              Data Ascii: Bi_DFOFYHPc5.nVZIR3HNDHGsX_2wHVOdrXVX_6M0fl3.f8Vu1JYpvl_GlXGznhld4zxTyGrPoFXuWYidfOWOwOPNKKsWrypBpRoLKyIY20JmWlpH2TFxB_YUsenRL.s4KyKAb4dZsbRZqb284WYF6cBY_DArne6_rx_72wBYgxJNoW1AE7Nz_RsYOUB4CPNxLxe2zP8E5.LAccKrE.smvSREXt8PZmf0q0CBwIQM_dA2dL99GV0NvVw3gyEFh.
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 45 54 4e 34 4e 32 79 35 6d 30 35 65 46 6b 6c 2e 2e 77 22 2c 6d 64 72 64 3a 20 22 6e 70 63 56 6a 5f 76 4b 46 6d 34 67 6e 78 56 69 4b 43 54 71 78 43 76 36 43 4c 54 4f 67 57 59 37 6d 4e 44 66 65 48 6d 4a 4d 58 49 2d 31 37 32 38 30 36 32 35 30 35 2d 31 2e 31 2e 31 2e 31 2d 78 77 39 68 52 4e 6b 78 79 35 50 59 36 6c 71 78 6f 57 65 37 6f 46 33 37 64 5a 68 77 72 72 69 32 44 59 32 66 4e 50 4e 42 53 67 47 4f 47 34 50 66 66 41 70 4b 30 79 59 48 38 54 61 66 52 34 52 52 56 38 6e 70 4b 41 64 41 48 76 53 5a 77 2e 69 30 43 30 72 59 4e 4c 54 35 37 37 69 42 6c 35 4d 4c 6d 48 43 73 37 78 59 56 72 4a 36 48 38 72 67 64 39 64 64 6a 5a 69 72 67 2e 32 54 68 41 35 66 7a 70 41 49 4a 76 67 44 78 78 43 4b 69 6b 49 35 6b 43 69 35 45 34 6c 74 66 34 4e 37 51 32 31 6b 4a 6b 43 53 4e 4d
                                                                                                                                                                                                                                              Data Ascii: ETN4N2y5m05eFkl..w",mdrd: "npcVj_vKFm4gnxViKCTqxCv6CLTOgWY7mNDfeHmJMXI-1728062505-1.1.1.1-xw9hRNkxy5PY6lqxoWe7oF37dZhwrri2DY2fNPNBSgGOG4PffApK0yYH8TafR4RRV8npKAdAHvSZw.i0C0rYNLT577iBl5MLmHCs7xYVrJ6H8rgd9ddjZirg.2ThA5fzpAIJvgDxxCKikI5kCi5E4ltf4N7Q21kJkCSNM
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 6c 65 32 71 6e 77 5f 65 38 31 64 4a 59 66 6d 45 48 43 33 30 63 61 38 79 5a 45 65 36 4a 32 75 6c 32 50 6d 67 71 54 68 4d 6b 6a 61 33 63 43 79 6a 61 6d 68 72 76 5a 45 58 52 5a 79 43 50 4a 6d 4a 74 70 70 4b 62 70 53 44 54 5a 2e 4c 49 77 4a 61 7a 4b 78 33 68 6e 64 58 31 67 46 70 63 4c 46 75 67 2e 71 6f 76 65 34 53 6c 51 6b 75 79 5f 61 4f 47 37 70 72 74 70 47 54 46 66 62 32 54 53 48 4a 38 6a 54 73 49 6f 43 2e 71 67 78 43 45 6d 4b 56 52 48 49 4b 77 4a 62 34 5f 45 4f 6d 2e 36 38 52 6f 71 6c 65 34 59 67 58 42 41 71 63 79 33 36 61 75 44 65 6d 49 67 45 47 51 76 4b 47 55 4b 63 2e 31 4c 57 41 67 71 4c 55 38 45 4f 2e 35 6a 50 66 76 52 76 73 53 64 4d 72 65 48 54 56 65 63 57 74 68 5f 37 4d 53 62 66 66 33 6f 4e 74 48 78 45 32 67 62 53 4b 36 57 56 6a 46 6a 36 72 6b 78 2e
                                                                                                                                                                                                                                              Data Ascii: le2qnw_e81dJYfmEHC30ca8yZEe6J2ul2PmgqThMkja3cCyjamhrvZEXRZyCPJmJtppKbpSDTZ.LIwJazKx3hndX1gFpcLFug.qove4SlQkuy_aOG7prtpGTFfb2TSHJ8jTsIoC.qgxCEmKVRHIKwJb4_EOm.68Roqle4YgXBAqcy36auDemIgEGQvKGUKc.1LWAgqLU8EO.5jPfvRvsSdMreHTVecWth_7MSbff3oNtHxE2gbSK6WVjFj6rkx.
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 47 32 56 75 34 76 6b 42 73 6d 56 74 4f 6d 55 55 39 72 6c 5a 6b 4b 35 74 4d 6c 7a 49 2e 48 6b 62 61 34 6e 4b 33 4c 66 55 4d 69 75 41 71 69 74 30 38 4d 75 4f 34 77 70 6e 39 52 34 48 38 46 79 61 6d 30 35 42 68 4f 47 54 4e 41 46 42 62 64 4f 43 79 38 49 38 74 62 31 36 46 64 6a 64 67 49 37 55 5a 6e 50 55 41 73 4d 37 2e 4b 38 48 72 43 57 43 63 59 6c 2e 74 4e 61 53 75 30 34 63 7a 6c 6d 62 6d 62 4e 69 39 41 48 52 31 51 52 68 4c 36 7a 79 55 4c 35 58 39 6a 30 6e 4e 61 6d 4b 77 63 5f 2e 53 6e 43 78 48 71 35 59 2e 59 4f 6f 61 6f 68 78 52 31 6d 53 5f 33 44 68 58 31 55 42 48 35 74 6d 74 6b 58 48 39 56 54 39 66 69 68 64 42 6c 51 35 2e 4a 39 52 72 72 6c 6f 68 56 67 46 6d 33 59 57 42 79 74 4b 4c 32 42 61 64 4d 52 6c 59 74 61 51 73 34 39 57 6e 54 54 6d 77 6f 75 73 5f 52 36
                                                                                                                                                                                                                                              Data Ascii: G2Vu4vkBsmVtOmUU9rlZkK5tMlzI.Hkba4nK3LfUMiuAqit08MuO4wpn9R4H8Fyam05BhOGTNAFBbdOCy8I8tb16FdjdgI7UZnPUAsM7.K8HrCWCcYl.tNaSu04czlmbmbNi9AHR1QRhL6zyUL5X9j0nNamKwc_.SnCxHq5Y.YOoaohxR1mS_3DhX1UBH5tmtkXH9VT9fihdBlQ5.J9RrrlohVgFm3YWBytKL2BadMRlYtaQs49WnTTmwous_R6
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 48 36 44 52 52 62 54 48 4b 78 78 7a 78 50 61 4d 46 53 2f 32 66 32 46 62 55 4c 67 4b 42 56 6d 73 70 69 59 47 4a 6c 6b 41 35 66 59 4e 57 75 52 41 54 32 36 62 2f 4f 4f 59 5a 68 2b 6f 4e 6d 53 6e 59 2b 6f 79 56 4b 36 48 4a 77 73 4b 32 45 71 7a 76 32 2b 32 38 41 73 44 34 50 54 70 48 66 4c 4d 72 6d 42 78 7a 49 74 31 77 2f 4b 58 48 68 59 55 44 30 48 6e 5a 7a 47 73 4c 34 63 57 7a 68 34 38 4e 54 44 55 71 4f 4d 4a 32 46 68 53 55 76 51 4b 7a 4c 51 2b 31 6d 6f 32 34 4a 33 32 51 34 36 56 34 66 7a 32 5a 65 6c 56 4f 64 51 79 4d 64 47 73 30 67 5a 31 58 6d 2b 46 61 39 57 39 61 6d 79 38 56 4f 31 45 77 42 64 6a 4b 67 43 63 69 68 75 73 4f 72 64 58 6c 62 77 52 6f 55 2f 75 4c 4a 75 6d 32 62 47 66 4d 37 6c 36 44 36 51 57 42 6a 5a 73 61 61 33 63 2f 67 63 56 4f 50 50 2b 49 39 59
                                                                                                                                                                                                                                              Data Ascii: H6DRRbTHKxxzxPaMFS/2f2FbULgKBVmspiYGJlkA5fYNWuRAT26b/OOYZh+oNmSnY+oyVK6HJwsK2Eqzv2+28AsD4PTpHfLMrmBxzIt1w/KXHhYUD0HnZzGsL4cWzh48NTDUqOMJ2FhSUvQKzLQ+1mo24J32Q46V4fz2ZelVOdQyMdGs0gZ1Xm+Fa9W9amy8VO1EwBdjKgCcihusOrdXlbwRoU/uLJum2bGfM7l6D6QWBjZsaa3c/gcVOPP+I9Y
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC265INData Raw: 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 69 4c 42 59 65 33 59 71 43 79 65 34 62 43 35 68 76 59 70 73 66 65 6b 4a 6d 30 57 4f 6a 71 78 70 57 7a 50 7a 6b 30 6e 77 31 34 4d 2d 31 37 32 38 30 36 32 35 30 35 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f
                                                                                                                                                                                                                                              Data Ascii: _cf_chl_rt_tk=iLBYe3YqCye4bC5hvYpsfekJm0WOjqxpWzPzk0nw14M-1728062505-0.0.1.1-6164" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></bo


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              84192.168.2.649817104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1281OUTGET /static/version1727152216/frontend/PSA/theme-base/en_US/css/styles-l.css HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10924
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 43 30 34 69 7a 34 64 52 74 72 53 50 47 37 39 72 55 4f 67 52 62 2b 35 4a 68 55 4f 53 50 58 4d 55 37 6f 4f 70 76 79 71 44 72 38 6d 6b 7a 42 76 7a 33 5a 45 56 61 75 43 67 75 6d 39 33 35 74 32 50 69 32 4d 72 47 57 6a 32 64 31 74 4b 4a 5a 30 30 58 4f 6c 38 59 52 30 4f 70 4d 68 77 50 77 6c 4d 72 50 46 66 35 4b 4b 78 71 50 54 5a 4c 76 4e 4e 61 38 46 56 55 69 4d 46 36 56 48 6c 6d 56 48 53 74 78 2b 6f 42 51 4d 35 36 4e 77 68 57 61 77 2b 68 78 31 61 78 67 3d 3d 24 2f 64 72 50 35 79 30 47 45 75 31 79 45 70 41 6d 69 62 31 54 67 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: C04iz4dRtrSPG79rUOgRb+5JhUOSPXMU7oOpvyqDr8mkzBvz3ZEVauCgum935t2Pi2MrGWj2d1tKJZ00XOl8YR0OpMhwPwlMrPFf5KKxqPTZLvNNa8FVUiMF6VHlmVHStx+oBQM56NwhWaw+hx1axg==$/drP5y0GEu1yEpAmib1Tgg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 5f 55 53 5c 2f 63 73 73 5c 2f 73 74 79 6c 65 73 2d 6c 2e 63 73 73 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 69 4c 42 59 65 33 59 71 43 79 65 34 62 43 35 68 76 59 70 73 66 65 6b 4a 6d 30 57 4f 6a 71 78 70 57 7a 50 7a 6b 30 6e 77 31 34 4d 2d 31 37 32 38 30 36 32 35 30 35 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 2c 6d 64 3a 20 22 46 53 4f 32 59 69 54 78 43 30 46 57 53 7a 53 45 2e 54 56 38 37 76 66 2e 57 36 6a 4c 6e 62 6d 5f 49 67 47 62 32 6b 71 70 6f 62 4d 2d 31 37 32 38 30 36 32 35 30 35 2d 31 2e 31 2e 31 2e 31 2d 75 45 49 55 51 4c 54 73 39 37 59 77 69 4d 38 70 6a 48 47 6e 36 4d 69 6f 42 53 2e 59 4b 4e 50 74 70 51 47 61 4f 33 2e 56 79 77 63 4b 48 69 77 47 70 62 46 5a 71 4c 41 6a 6f 5f 4d 36 35 6a 6c 45 73 54 65 55 51 37 37 2e 6d 6e 65 55 73 68 4e 67 7a
                                                                                                                                                                                                                                              Data Ascii: _US\/css\/styles-l.css?__cf_chl_f_tk=iLBYe3YqCye4bC5hvYpsfekJm0WOjqxpWzPzk0nw14M-1728062505-0.0.1.1-6164",md: "FSO2YiTxC0FWSzSE.TV87vf.W6jLnbm_IgGb2kqpobM-1728062505-1.1.1.1-uEIUQLTs97YwiM8pjHGn6MioBS.YKNPtpQGaO3.VywcKHiwGpbFZqLAjo_M65jlEsTeUQ77.mneUshNgz
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 65 55 5a 48 76 49 37 6a 57 39 72 4f 33 39 5a 67 4d 59 45 73 53 67 6c 41 31 59 62 30 4a 77 49 79 66 44 4f 54 33 66 75 67 44 2e 44 56 59 74 56 53 6b 45 79 6e 4d 76 58 50 61 75 6c 53 6a 61 65 41 74 34 57 58 57 4c 4c 4f 4b 6c 4b 70 7a 4d 33 6a 68 79 65 4a 57 77 7a 52 6f 2e 68 76 66 47 36 46 53 56 43 43 6a 63 78 58 58 65 64 77 30 62 33 4f 77 6a 44 74 52 67 61 32 4d 51 41 5a 5f 6c 33 6d 50 4e 63 78 4f 44 63 33 62 4b 74 2e 71 54 6b 44 2e 31 5a 6b 4d 5f 65 31 63 59 6b 66 68 66 6b 68 41 77 30 62 35 34 58 4a 73 4f 65 39 33 68 5a 4a 7a 49 6f 44 33 5a 5f 5a 44 41 49 46 5f 6d 5a 4a 63 68 79 6a 5a 48 34 77 42 41 35 76 5a 42 44 4a 43 71 4a 66 6b 6a 54 33 6c 39 6f 54 37 4a 52 56 71 35 54 37 37 44 75 6f 55 67 70 69 4e 69 56 77 68 4c 65 61 43 36 46 45 69 63 41 45 46 69 6b
                                                                                                                                                                                                                                              Data Ascii: eUZHvI7jW9rO39ZgMYEsSglA1Yb0JwIyfDOT3fugD.DVYtVSkEynMvXPaulSjaeAt4WXWLLOKlKpzM3jhyeJWwzRo.hvfG6FSVCCjcxXXedw0b3OwjDtRga2MQAZ_l3mPNcxODc3bKt.qTkD.1ZkM_e1cYkfhfkhAw0b54XJsOe93hZJzIoD3Z_ZDAIF_mZJchyjZH4wBA5vZBDJCqJfkjT3l9oT7JRVq5T77DuoUgpiNiVwhLeaC6FEicAEFik
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 62 32 63 57 2e 79 6f 6a 47 6e 42 6a 44 75 63 70 61 51 22 2c 6d 64 72 64 3a 20 22 41 4c 67 76 71 44 57 4c 78 78 63 62 79 6e 67 51 57 69 63 79 62 4a 73 67 76 52 32 54 6d 2e 33 75 6e 48 41 69 41 6a 7a 70 4b 4e 49 2d 31 37 32 38 30 36 32 35 30 35 2d 31 2e 31 2e 31 2e 31 2d 6a 35 39 79 2e 32 4f 66 4e 75 33 73 38 38 4d 41 67 43 7a 4e 72 66 38 6f 70 32 43 63 57 4f 72 74 64 66 63 42 38 77 6d 77 6d 53 4c 50 64 58 58 44 4c 53 58 62 70 64 4c 53 7a 76 4e 55 36 42 5a 37 67 4b 31 73 57 35 6d 34 6c 44 4c 47 49 6e 4d 4f 7a 64 61 7a 39 4c 4f 55 71 59 55 76 6a 61 72 6b 6c 43 4c 49 31 57 6e 4e 52 54 4d 4d 6b 73 53 63 2e 79 68 56 31 38 39 6f 75 75 63 55 73 4e 5f 6b 6d 4b 6f 77 6e 68 6c 50 6a 6a 4e 37 73 37 6d 45 6c 50 30 5f 64 53 43 4c 74 55 70 50 66 73 55 44 6e 4d 4d 4d 4c
                                                                                                                                                                                                                                              Data Ascii: b2cW.yojGnBjDucpaQ",mdrd: "ALgvqDWLxxcbyngQWicybJsgvR2Tm.3unHAiAjzpKNI-1728062505-1.1.1.1-j59y.2OfNu3s88MAgCzNrf8op2CcWOrtdfcB8wmwmSLPdXXDLSXbpdLSzvNU6BZ7gK1sW5m4lDLGInMOzdaz9LOUqYUvjarklCLI1WnNRTMMksSc.yhV189ouucUsN_kmKownhlPjjN7s7mElP0_dSCLtUpPfsUDnMMML
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 69 53 76 42 77 33 79 43 31 6f 50 39 50 58 6c 4c 39 79 45 68 36 57 45 65 6a 4f 33 6e 51 51 75 74 4e 6c 32 74 4f 35 70 63 2e 6d 32 76 51 49 4c 70 7a 6f 39 57 46 61 46 59 70 67 38 79 35 57 72 46 6c 59 72 71 46 71 69 78 41 4d 32 69 35 30 50 51 66 35 30 2e 32 5f 4c 4a 66 42 31 45 43 63 44 36 56 46 6e 45 39 41 51 41 64 70 61 61 39 56 74 73 49 66 4b 35 57 37 4c 6f 46 37 48 37 30 6b 46 48 77 34 4d 6c 30 6f 6b 4c 6a 64 73 5f 62 6d 54 61 6a 42 68 79 34 35 43 44 6e 38 43 31 37 77 65 65 52 52 73 76 56 38 45 66 31 41 50 6e 43 73 30 4b 34 50 61 50 32 30 53 39 47 38 76 65 6d 6c 59 72 79 50 46 32 32 52 70 70 71 39 6f 6a 6f 31 4d 6d 67 30 62 30 55 43 50 43 31 33 39 57 56 6f 44 4d 41 61 51 7a 74 6f 62 5a 4a 4a 73 73 5a 43 6e 4a 47 73 33 52 34 77 55 6f 63 6a 5a 66 4b 67 50
                                                                                                                                                                                                                                              Data Ascii: iSvBw3yC1oP9PXlL9yEh6WEejO3nQQutNl2tO5pc.m2vQILpzo9WFaFYpg8y5WrFlYrqFqixAM2i50PQf50.2_LJfB1ECcD6VFnE9AQAdpaa9VtsIfK5W7LoF7H70kFHw4Ml0okLjds_bmTajBhy45CDn8C17weeRRsvV8Ef1APnCs0K4PaP20S9G8vemlYryPF22Rppq9ojo1Mmg0b0UCPC139WVoDMAaQztobZJJssZCnJGs3R4wUocjZfKgP
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 43 4a 6b 76 43 51 78 70 34 2e 68 30 65 4f 33 62 38 47 5a 79 33 4b 67 59 4f 5f 6b 79 4f 73 55 46 64 74 63 56 41 30 75 41 4f 6e 79 6e 63 51 39 33 6d 54 45 49 38 6d 6e 76 72 2e 38 50 46 68 79 43 66 49 38 76 65 36 63 74 53 55 51 75 65 55 67 39 78 63 6e 6d 32 41 4e 4a 6b 77 6d 73 64 56 32 70 34 6e 2e 2e 72 70 71 46 46 4b 56 66 45 50 6c 59 53 32 66 53 70 43 48 36 49 41 66 78 4e 6c 5a 39 51 4b 4a 51 5a 79 55 5a 61 70 36 51 6b 65 4f 57 72 33 45 35 49 78 49 33 36 37 6d 33 73 54 6c 67 36 5f 37 71 6c 70 50 32 41 58 32 55 34 78 4d 5a 4e 72 57 38 4b 5a 46 68 58 51 50 52 58 4b 70 49 32 51 6d 76 42 56 4c 31 65 59 71 62 59 64 76 64 4f 4a 32 33 69 67 59 64 57 68 59 41 5f 37 6b 68 41 56 69 72 72 5f 4b 59 55 43 4a 6a 43 4a 4c 6b 4e 56 4f 36 58 36 46 6a 6f 6f 32 5f 37 4d 61
                                                                                                                                                                                                                                              Data Ascii: CJkvCQxp4.h0eO3b8GZy3KgYO_kyOsUFdtcVA0uAOnyncQ93mTEI8mnvr.8PFhyCfI8ve6ctSUQueUg9xcnm2ANJkwmsdV2p4n..rpqFFKVfEPlYS2fSpCH6IAfxNlZ9QKJQZyUZap6QkeOWr3E5IxI367m3sTlg6_7qlpP2AX2U4xMZNrW8KZFhXQPRXKpI2QmvBVL1eYqbYdvdOJ23igYdWhYA_7khAVirr_KYUCJjCJLkNVO6X6Fjoo2_7Ma
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 6b 42 64 2f 67 4d 58 4c 58 5a 31 57 4c 77 6a 6e 43 75 48 59 77 30 78 69 49 32 67 6c 37 71 6d 46 53 73 6d 33 51 77 53 37 64 55 65 6c 6d 79 61 4b 4f 6a 75 51 5a 6a 38 62 5a 44 32 68 39 75 44 5a 72 43 61 77 30 4f 39 71 4c 6e 32 44 61 6b 73 74 62 55 41 33 54 67 41 37 68 41 32 55 69 5a 46 68 49 58 31 2b 44 64 32 4d 43 61 2f 4e 2b 52 63 4a 56 42 54 68 5a 2f 34 72 56 58 34 34 64 42 58 70 69 5a 4b 6c 47 50 51 41 75 4a 49 47 78 4c 76 78 53 6f 36 79 71 6e 6e 6d 66 55 4f 77 63 6d 51 51 52 4b 48 35 52 31 76 6e 31 4b 67 70 4c 65 49 70 44 66 61 30 7a 57 6a 49 77 50 43 47 46 45 5a 63 58 70 78 55 77 6f 44 77 56 67 56 6a 53 6b 37 76 38 37 31 77 31 75 4f 35 77 55 76 6e 6a 55 55 71 4b 54 44 46 6b 59 36 61 42 50 4c 57 4e 75 51 41 6d 6b 76 30 66 45 78 77 37 6f 6c 6a 7a 61 73
                                                                                                                                                                                                                                              Data Ascii: kBd/gMXLXZ1WLwjnCuHYw0xiI2gl7qmFSsm3QwS7dUelmyaKOjuQZj8bZD2h9uDZrCaw0O9qLn2DakstbUA3TgA7hA2UiZFhIX1+Dd2MCa/N+RcJVBThZ/4rVX44dBXpiZKlGPQAuJIGxLvxSo6yqnnmfUOwcmQQRKH5R1vn1KgpLeIpDfa0zWjIwPCGFEZcXpxUwoDwVgVjSk7v871w1uO5wUvnjUUqKTDFkY6aBPLWNuQAmkv0fExw7oljzas
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC265INData Raw: 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 69 4c 42 59 65 33 59 71 43 79 65 34 62 43 35 68 76 59 70 73 66 65 6b 4a 6d 30 57 4f 6a 71 78 70 57 7a 50 7a 6b 30 6e 77 31 34 4d 2d 31 37 32 38 30 36 32 35 30 35 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f
                                                                                                                                                                                                                                              Data Ascii: _cf_chl_rt_tk=iLBYe3YqCye4bC5hvYpsfekJm0WOjqxpWzPzk0nw14M-1728062505-0.0.1.1-6164" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></bo


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              85192.168.2.649819104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1305OUTGET /static/version1727152216/frontend/PSA/theme-base/en_US/Amasty_Base/vendor/slick/amslick.min.css HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 11098
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 41 35 44 56 69 4e 61 53 69 4a 32 6b 42 76 71 38 50 38 65 34 61 43 47 43 35 70 56 6c 66 6e 72 6e 78 52 72 49 61 42 66 30 37 45 36 69 65 77 37 72 79 4b 6a 39 61 50 38 43 65 4e 41 64 66 4e 30 66 33 4e 31 77 36 33 33 37 37 56 43 38 34 64 7a 41 32 74 58 52 68 50 44 4c 4e 46 36 51 4e 66 4c 75 56 4a 4d 52 55 59 75 72 45 78 50 46 42 4b 76 39 56 71 46 71 5a 59 36 6c 50 33 56 7a 6b 35 32 6c 44 31 65 74 32 42 4a 59 79 75 4c 62 33 54 43 72 35 34 35 4b 55 77 3d 3d 24 5a 68 68 65 6d 47 5a 71 6e 51 6f 67 78 70 6b 76 5a 4e 58 70 6f 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: A5DViNaSiJ2kBvq8P8e4aCGC5pVlfnrnxRrIaBf07E6iew7ryKj9aP8CeNAdfN0f3N1w63377VC84dzA2tXRhPDLNF6QNfLuVJMRUYurExPFBKv9VqFqZY6lP3Vzk52lD1et2BJYyuLb3TCr545KUw==$ZhhemGZqnQogxpkvZNXpow==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 6e 74 65 6e 64 5c 2f 50 53 41 5c 2f 74 68 65 6d 65 2d 62 61 73 65 5c 2f 65 6e 5f 55 53 5c 2f 41 6d 61 73 74 79 5f 42 61 73 65 5c 2f 76 65 6e 64 6f 72 5c 2f 73 6c 69 63 6b 5c 2f 61 6d 73 6c 69 63 6b 2e 6d 69 6e 2e 63 73 73 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 4e 4e 38 69 74 44 64 59 74 39 32 4e 69 56 69 71 49 55 59 66 30 70 5a 34 61 41 55 35 41 55 76 6a 79 36 43 38 37 63 73 5f 6c 46 45 2d 31 37 32 38 30 36 32 35 30 35 2d 30 2e 30 2e 31 2e 31 2d 36 32 32 38 22 2c 6d 64 3a 20 22 30 70 6b 76 5a 4d 56 55 61 4c 4d 36 6b 4b 35 70 71 6e 45 6d 38 67 62 62 37 6c 78 56 34 78 61 73 72 46 71 59 74 77 2e 71 6b 7a 67 2d 31 37 32 38 30 36 32 35 30 35 2d 31 2e 31 2e 31 2e 31 2d 47 34 77 52 5a 67 37 7a 41 55 6b 4a 50 74 34 77 64 52 32 68 52 51 6a 47 4a 6f 5f 6e 71
                                                                                                                                                                                                                                              Data Ascii: ntend\/PSA\/theme-base\/en_US\/Amasty_Base\/vendor\/slick\/amslick.min.css?__cf_chl_f_tk=NN8itDdYt92NiViqIUYf0pZ4aAU5AUvjy6C87cs_lFE-1728062505-0.0.1.1-6228",md: "0pkvZMVUaLM6kK5pqnEm8gbb7lxV4xasrFqYtw.qkzg-1728062505-1.1.1.1-G4wRZg7zAUkJPt4wdR2hRQjGJo_nq
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 4b 51 77 76 4b 75 70 39 45 46 34 47 76 65 76 74 42 6a 63 47 76 50 4c 6e 42 33 39 38 37 55 51 52 38 77 4f 79 6a 57 46 63 45 68 67 76 62 4e 6f 52 58 6f 4e 69 61 47 47 41 68 54 52 66 65 58 57 67 45 73 34 6d 41 4e 76 44 68 70 59 52 5f 37 6b 4b 55 49 73 57 4c 58 58 4f 65 34 42 36 6b 71 70 68 6d 45 42 76 72 5f 48 57 79 30 65 37 34 6e 4c 33 5a 67 56 58 37 46 6f 63 77 6f 64 73 42 78 47 5a 56 6c 4a 49 65 79 64 59 65 57 6c 30 47 51 53 42 52 72 73 4f 47 32 34 4f 45 67 37 31 4b 72 51 4b 73 31 70 4f 6c 75 4a 6d 50 6a 6b 68 6b 5f 62 7a 50 42 73 30 63 59 66 48 78 6d 2e 77 50 46 54 74 67 52 64 6b 68 78 4d 34 59 46 4a 51 4f 52 32 49 49 41 43 51 52 4a 61 4d 69 62 6c 42 73 51 41 56 32 50 6d 57 42 44 70 46 44 6e 77 62 79 62 73 47 76 43 32 59 75 6e 62 4d 51 76 63 6d 56 43 6d
                                                                                                                                                                                                                                              Data Ascii: KQwvKup9EF4GvevtBjcGvPLnB3987UQR8wOyjWFcEhgvbNoRXoNiaGGAhTRfeXWgEs4mANvDhpYR_7kKUIsWLXXOe4B6kqphmEBvr_HWy0e74nL3ZgVX7FocwodsBxGZVlJIeydYeWl0GQSBRrsOG24OEg71KrQKs1pOluJmPjkhk_bzPBs0cYfHxm.wPFTtgRdkhxM4YFJQOR2IIACQRJaMiblBsQAV2PmWBDpFDnwbybsGvC2YunbMQvcmVCm
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 61 45 43 44 39 46 56 79 31 51 35 65 6e 36 53 2e 59 5a 48 72 31 4c 69 77 67 61 57 46 59 55 36 35 4d 7a 74 36 4f 69 54 59 43 64 32 64 36 39 66 53 79 79 58 49 30 61 35 41 6c 42 45 5f 66 38 79 53 57 73 6d 44 42 31 73 46 33 37 35 58 42 33 43 7a 6d 76 68 75 66 4b 73 71 6b 54 51 43 67 38 4a 57 30 34 50 6f 36 33 4e 44 59 33 78 68 36 4b 61 47 72 55 49 30 4d 45 51 76 46 78 76 6d 45 37 4e 37 79 65 34 66 4f 77 22 2c 6d 64 72 64 3a 20 22 59 38 30 77 41 55 79 73 77 59 50 59 64 48 2e 70 6a 72 6d 72 55 70 74 48 72 45 50 52 2e 63 6f 77 6c 59 6d 64 2e 62 70 6f 43 51 45 2d 31 37 32 38 30 36 32 35 30 35 2d 31 2e 31 2e 31 2e 31 2d 72 50 72 4d 38 54 47 32 35 49 44 50 65 53 71 47 71 50 75 6f 6f 49 78 38 65 46 4c 63 72 51 67 6e 4d 34 45 62 64 5f 47 71 6b 7a 4c 5a 5a 51 50 7a 35
                                                                                                                                                                                                                                              Data Ascii: aECD9FVy1Q5en6S.YZHr1LiwgaWFYU65Mzt6OiTYCd2d69fSyyXI0a5AlBE_f8ySWsmDB1sF375XB3CzmvhufKsqkTQCg8JW04Po63NDY3xh6KaGrUI0MEQvFxvmE7N7ye4fOw",mdrd: "Y80wAUyswYPYdH.pjrmrUptHrEPR.cowlYmd.bpoCQE-1728062505-1.1.1.1-rPrM8TG25IDPeSqGqPuooIx8eFLcrQgnM4Ebd_GqkzLZZQPz5
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 34 41 41 4b 30 76 77 37 69 47 6a 66 55 2e 6c 4c 50 67 71 45 47 62 77 79 53 76 72 70 4f 31 4d 5f 73 37 2e 6c 52 65 43 4f 6c 45 68 45 78 6d 66 76 43 5f 52 4c 57 57 42 65 78 6c 6e 39 62 49 48 64 72 69 75 31 57 44 77 77 35 59 62 50 61 6d 32 53 5a 41 6d 32 66 65 61 41 58 49 43 66 31 78 54 31 77 32 52 45 53 4d 75 35 6f 64 47 66 49 5f 63 30 58 42 63 4e 49 76 51 79 64 44 59 69 73 56 33 45 2e 50 75 5a 64 38 75 41 6f 31 48 46 33 6c 4f 52 70 48 70 50 31 38 5a 6c 75 42 2e 48 36 6a 31 73 68 44 49 73 70 6d 37 68 62 66 7a 63 38 55 6d 71 79 69 6d 64 59 4f 44 63 71 31 5a 53 52 67 56 66 63 58 7a 5a 52 70 79 47 41 4d 68 76 31 51 68 71 66 73 34 36 54 62 37 71 39 67 6c 43 54 72 32 77 79 6f 7a 78 54 48 44 41 6a 33 63 51 38 55 6f 66 44 45 41 79 68 43 5a 5f 6c 6c 54 57 66 44 4b
                                                                                                                                                                                                                                              Data Ascii: 4AAK0vw7iGjfU.lLPgqEGbwySvrpO1M_s7.lReCOlEhExmfvC_RLWWBexln9bIHdriu1WDww5YbPam2SZAm2feaAXICf1xT1w2RESMu5odGfI_c0XBcNIvQydDYisV3E.PuZd8uAo1HF3lORpHpP18ZluB.H6j1shDIspm7hbfzc8UmqyimdYODcq1ZSRgVfcXzZRpyGAMhv1Qhqfs46Tb7q9glCTr2wyozxTHDAj3cQ8UofDEAyhCZ_llTWfDK
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 76 6b 45 30 42 7a 47 33 57 65 42 45 42 39 79 5a 4c 31 6b 31 6c 41 34 67 2e 4a 78 71 52 75 33 44 35 6e 35 79 31 7a 34 46 43 33 4c 4a 51 57 73 76 45 33 4c 46 6e 47 41 6e 30 70 78 67 46 79 58 55 70 6a 79 74 78 48 74 35 37 74 4d 6d 52 63 63 59 49 74 42 4f 54 57 37 6b 42 51 36 58 63 4e 48 39 79 42 77 75 66 2e 64 68 4c 33 69 36 47 5a 55 38 53 67 37 50 4a 49 48 6a 34 64 59 52 61 6d 57 4b 36 74 39 64 70 74 74 6c 43 50 59 46 34 53 6b 4b 4f 6c 6d 36 63 78 32 77 4d 68 4c 44 5f 65 4d 4e 68 7a 72 72 2e 31 63 2e 74 59 53 53 30 39 42 5f 38 66 48 54 5f 59 5a 59 66 56 46 4e 34 35 67 48 76 31 77 31 75 69 47 68 57 67 6a 72 70 5a 75 36 63 78 66 41 51 75 50 74 4d 6a 42 79 4f 76 52 4d 67 36 4b 4d 4a 39 44 62 50 6e 68 48 73 4b 70 34 47 77 51 71 79 72 51 30 53 42 59 36 31 79 5a
                                                                                                                                                                                                                                              Data Ascii: vkE0BzG3WeBEB9yZL1k1lA4g.JxqRu3D5n5y1z4FC3LJQWsvE3LFnGAn0pxgFyXUpjytxHt57tMmRccYItBOTW7kBQ6XcNH9yBwuf.dhL3i6GZU8Sg7PJIHj4dYRamWK6t9dpttlCPYF4SkKOlm6cx2wMhLD_eMNhzrr.1c.tYSS09B_8fHT_YZYfVFN45gHv1w1uiGhWgjrpZu6cxfAQuPtMjByOvRMg6KMJ9DbPnhHsKp4GwQqyrQ0SBY61yZ
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 38 37 39 4c 4e 41 4b 73 5a 75 39 35 4e 50 52 56 49 73 41 38 62 5a 53 6e 6c 76 6a 4d 55 50 57 37 51 4e 50 37 4b 51 4f 76 69 72 38 4f 50 49 41 6e 47 34 6a 74 37 5a 64 4a 32 52 4f 63 53 43 42 58 33 70 45 4d 6e 51 4a 58 62 4e 39 45 32 35 4c 5a 55 79 49 66 4f 32 6e 2b 31 58 76 73 6b 51 68 50 63 5a 7a 43 39 66 48 6f 54 75 55 51 63 39 34 53 53 77 42 78 6a 73 56 43 34 4e 59 44 45 76 41 6f 72 33 62 36 53 43 4a 65 71 34 47 33 6a 6f 59 4b 65 39 36 76 58 50 4c 6d 59 6f 46 6d 69 4a 33 6b 76 73 4a 4c 4e 49 6d 79 72 70 77 79 47 61 5a 65 4b 49 78 69 56 50 66 46 2f 38 71 59 61 59 44 42 6f 31 52 59 4e 6d 38 39 7a 4e 4c 6e 37 6b 6b 62 39 43 31 61 63 34 75 61 47 45 76 55 34 33 4f 66 44 69 41 48 76 56 6e 36 6f 68 75 58 48 4c 6d 47 78 44 4e 47 66 34 51 67 44 54 41 78 67 31 67
                                                                                                                                                                                                                                              Data Ascii: 879LNAKsZu95NPRVIsA8bZSnlvjMUPW7QNP7KQOvir8OPIAnG4jt7ZdJ2ROcSCBX3pEMnQJXbN9E25LZUyIfO2n+1XvskQhPcZzC9fHoTuUQc94SSwBxjsVC4NYDEvAor3b6SCJeq4G3joYKe96vXPLmYoFmiJ3kvsJLNImyrpwyGaZeKIxiVPfF/8qYaYDBo1RYNm89zNLn7kkb9C1ac4uaGEvU43OfDiAHvVn6ohuXHLmGxDNGf4QgDTAxg1g
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC439INData Raw: 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 73 74 61 74 69 63 5c 2f 76 65 72 73 69 6f 6e 31 37 32 37 31 35 32 32 31 36 5c 2f 66 72 6f 6e 74 65 6e 64 5c 2f 50 53 41 5c 2f 74 68 65 6d 65 2d 62 61 73 65 5c 2f 65 6e 5f 55 53 5c 2f 41 6d 61 73 74 79 5f 42 61 73 65 5c 2f 76 65 6e 64 6f 72 5c 2f 73 6c 69 63 6b 5c 2f 61 6d 73 6c 69 63 6b 2e 6d 69 6e 2e 63 73 73 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 4e 4e 38 69 74 44 64 59 74 39 32 4e 69 56 69 71 49 55 59 66 30 70 5a 34 61 41 55 35 41 55 76 6a 79 36 43 38 37 63 73 5f 6c 46 45 2d 31 37 32 38 30 36 32 35 30 35 2d 30 2e 30 2e 31 2e 31 2d 36 32 32 38
                                                                                                                                                                                                                                              Data Ascii: y + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/static\/version1727152216\/frontend\/PSA\/theme-base\/en_US\/Amasty_Base\/vendor\/slick\/amslick.min.css?__cf_chl_rt_tk=NN8itDdYt92NiViqIUYf0pZ4aAU5AUvjy6C87cs_lFE-1728062505-0.0.1.1-6228


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              86192.168.2.649816104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1271OUTGET /static/version1727152216/frontend/PSA/theme-base/en_US/requirejs/require.js HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10940
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 43 46 48 4c 69 48 63 4b 6e 70 35 7a 55 68 52 4e 6f 63 59 66 41 2b 58 38 66 50 44 49 64 75 4c 56 50 72 4f 57 63 55 77 48 41 41 33 64 2f 32 4d 4f 4b 76 46 37 53 78 7a 78 44 2b 42 76 4e 33 36 77 6f 55 42 30 45 42 43 69 4f 4b 48 4e 72 72 6e 6e 37 2f 6c 65 4c 30 38 77 73 65 77 57 76 36 36 4d 45 41 4c 42 4a 5a 74 4d 66 68 32 68 4a 51 79 50 53 41 49 59 54 4e 52 2f 43 2f 34 62 49 63 68 31 66 2f 77 4a 64 56 35 4b 54 73 62 36 78 78 56 57 6e 6a 58 32 44 77 3d 3d 24 4d 4a 35 32 61 4e 69 55 46 66 38 33 44 72 73 70 5a 4b 48 4f 4f 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: CFHLiHcKnp5zUhRNocYfA+X8fPDIduLVPrOWcUwHAA3d/2MOKvF7SxzxD+BvN36woUB0EBCiOKHNrrnn7/leL08wsewWv66MEALBJZtMfh2hJQyPSAIYTNR/C/4bIch1f/wJdV5KTsb6xxVWnjX2Dw==$MJ52aNiUFf83DrspZKHOOg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 5c 2f 65 6e 5f 55 53 5c 2f 72 65 71 75 69 72 65 6a 73 5c 2f 72 65 71 75 69 72 65 2e 6a 73 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 69 4c 42 59 65 33 59 71 43 79 65 34 62 43 35 68 76 59 70 73 66 65 6b 4a 6d 30 57 4f 6a 71 78 70 57 7a 50 7a 6b 30 6e 77 31 34 4d 2d 31 37 32 38 30 36 32 35 30 35 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 2c 6d 64 3a 20 22 47 77 35 70 6a 57 54 62 45 70 44 70 78 65 49 69 47 47 41 50 2e 2e 39 50 78 50 6c 54 47 67 57 74 39 64 34 4e 49 4e 75 66 63 47 45 2d 31 37 32 38 30 36 32 35 30 35 2d 31 2e 31 2e 31 2e 31 2d 74 6e 71 47 5a 50 6c 74 79 6e 78 61 4f 38 73 7a 48 67 4e 61 79 54 31 7a 43 32 44 6e 37 72 6a 7a 2e 56 38 70 42 4d 72 54 37 31 41 57 54 70 65 46 6b 31 49 6a 66 66 4d 42 78 56 78 2e 48 51 75 4d 34 79 4a 6f 79 46 42 33 4a
                                                                                                                                                                                                                                              Data Ascii: \/en_US\/requirejs\/require.js?__cf_chl_f_tk=iLBYe3YqCye4bC5hvYpsfekJm0WOjqxpWzPzk0nw14M-1728062505-0.0.1.1-6164",md: "Gw5pjWTbEpDpxeIiGGAP..9PxPlTGgWt9d4NINufcGE-1728062505-1.1.1.1-tnqGZPltynxaO8szHgNayT1zC2Dn7rjz.V8pBMrT71AWTpeFk1IjffMBxVx.HQuM4yJoyFB3J
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 39 69 56 4c 55 32 71 38 4e 7a 4f 39 74 48 5a 52 30 6d 54 57 41 74 6e 58 4a 45 42 49 6e 4e 5f 4d 36 65 52 71 43 37 5f 6f 77 77 48 53 69 51 53 76 78 4a 79 49 46 50 69 32 39 76 39 4d 6e 38 51 6f 56 34 77 55 52 33 5a 53 52 6f 55 30 34 4d 70 43 32 39 4d 6c 66 6d 45 62 65 44 72 52 37 6d 51 4c 30 57 67 51 6f 73 71 43 71 61 73 64 63 36 66 79 63 74 4d 43 6e 77 43 51 64 46 41 72 36 49 6b 78 6c 54 67 62 54 4d 61 77 35 5f 79 78 64 63 5f 6d 33 72 68 6e 51 5a 52 41 66 34 55 69 79 73 5f 31 38 65 6e 41 64 77 6f 41 43 74 71 52 5a 58 51 4d 4b 43 49 2e 36 55 47 6c 54 51 77 6d 6d 70 58 4f 4e 6b 5f 66 52 71 64 42 4d 47 39 4d 6a 64 69 36 5f 6c 68 5a 63 72 67 56 48 33 39 77 6e 43 6c 58 52 4f 74 66 45 42 5f 57 71 76 78 59 33 43 6f 32 69 46 57 2e 54 38 75 67 6f 78 58 56 4e 72 76
                                                                                                                                                                                                                                              Data Ascii: 9iVLU2q8NzO9tHZR0mTWAtnXJEBInN_M6eRqC7_owwHSiQSvxJyIFPi29v9Mn8QoV4wUR3ZSRoU04MpC29MlfmEbeDrR7mQL0WgQosqCqasdc6fyctMCnwCQdFAr6IkxlTgbTMaw5_yxdc_m3rhnQZRAf4Uiys_18enAdwoACtqRZXQMKCI.6UGlTQwmmpXONk_fRqdBMG9Mjdi6_lhZcrgVH39wnClXROtfEB_WqvxY3Co2iFW.T8ugoxXVNrv
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 43 44 58 76 42 4c 4d 56 6b 4f 4e 6e 47 39 45 64 2e 55 48 7a 31 4d 78 44 6f 6c 2e 37 4b 54 59 69 38 70 57 63 2e 54 30 34 54 4b 6b 65 50 70 51 22 2c 6d 64 72 64 3a 20 22 30 74 67 2e 54 65 30 66 71 5a 68 54 49 4d 75 76 78 58 48 74 78 72 70 53 6e 77 78 46 43 35 44 34 67 42 63 30 36 37 31 6e 4b 36 63 2d 31 37 32 38 30 36 32 35 30 35 2d 31 2e 31 2e 31 2e 31 2d 46 38 79 35 65 63 71 4b 34 78 46 5a 38 46 41 68 49 51 72 78 75 6e 76 69 49 38 78 77 49 61 76 6a 69 50 42 38 4c 4e 6b 42 35 63 35 78 44 6d 4b 6f 4c 68 71 4a 56 51 70 4e 6d 69 68 79 38 32 42 6d 61 6f 70 68 39 6a 39 78 73 56 67 50 55 45 46 38 48 7a 69 66 55 4a 6b 2e 57 37 6b 6a 4f 67 4e 64 67 63 75 6e 6d 70 74 6d 67 51 7a 37 63 50 64 4c 51 51 4b 71 6f 35 46 66 78 75 47 55 39 5f 76 70 48 46 44 4a 47 73 43 6a
                                                                                                                                                                                                                                              Data Ascii: CDXvBLMVkONnG9Ed.UHz1MxDol.7KTYi8pWc.T04TKkePpQ",mdrd: "0tg.Te0fqZhTIMuvxXHtxrpSnwxFC5D4gBc0671nK6c-1728062505-1.1.1.1-F8y5ecqK4xFZ8FAhIQrxunviI8xwIavjiPB8LNkB5c5xDmKoLhqJVQpNmihy82Bmaoph9j9xsVgPUEF8HzifUJk.W7kjOgNdgcunmptmgQz7cPdLQQKqo5FfxuGU9_vpHFDJGsCj
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 68 42 51 67 39 67 52 5a 39 53 59 65 38 35 66 33 72 6f 6d 34 46 6f 68 6f 50 57 73 42 7a 4a 61 37 64 4f 2e 4f 43 32 47 4b 48 2e 4e 50 4e 70 32 56 45 4b 71 41 38 38 4f 38 56 30 49 69 6e 79 6b 4d 70 74 5f 75 72 6f 63 4e 6d 6c 52 57 32 31 58 6c 46 72 5a 38 54 34 74 4d 48 57 58 4d 4a 58 4a 71 34 75 4b 55 30 6f 77 6b 48 71 65 47 76 41 51 6b 56 69 75 6c 5a 45 34 59 39 41 75 73 61 55 41 65 42 68 36 4a 65 74 62 50 33 70 71 38 45 33 53 39 4f 49 49 62 35 62 4f 50 52 72 42 74 6f 67 78 7a 45 62 5a 62 50 39 4b 30 41 6d 4b 4d 45 70 5a 66 65 4e 55 66 42 6e 6e 47 63 31 52 6e 49 61 45 34 56 63 7a 4b 65 34 68 52 66 46 71 5f 55 4b 68 32 57 6d 41 76 79 6b 57 75 51 36 65 51 39 62 68 2e 33 52 63 74 6b 48 59 47 51 55 36 5a 57 69 6c 5a 35 4d 52 58 42 76 71 53 75 48 4d 46 6a 79 65
                                                                                                                                                                                                                                              Data Ascii: hBQg9gRZ9SYe85f3rom4FohoPWsBzJa7dO.OC2GKH.NPNp2VEKqA88O8V0IinykMpt_urocNmlRW21XlFrZ8T4tMHWXMJXJq4uKU0owkHqeGvAQkViulZE4Y9AusaUAeBh6JetbP3pq8E3S9OIIb5bOPRrBtogxzEbZbP9K0AmKMEpZfeNUfBnnGc1RnIaE4VczKe4hRfFq_UKh2WmAvykWuQ6eQ9bh.3RctkHYGQU6ZWilZ5MRXBvqSuHMFjye
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 36 4f 78 54 39 65 45 72 4e 45 73 57 72 45 54 64 30 4d 39 70 74 4f 34 55 54 69 4a 66 6e 6f 54 32 65 46 6a 50 45 5a 79 70 58 38 43 45 6e 4f 54 79 6b 36 58 54 6a 43 36 45 69 61 61 32 30 6d 64 4a 72 6c 43 42 66 79 70 6b 61 61 57 63 37 6c 51 62 32 30 6e 78 31 32 59 74 42 50 46 43 68 50 46 58 31 47 59 36 33 65 71 53 46 6c 49 37 55 6c 69 38 46 4a 58 53 39 46 74 62 57 42 6b 48 7a 4a 39 76 72 76 51 77 74 41 56 64 64 4b 75 6f 6a 77 4f 45 51 46 45 76 4d 6f 36 32 6a 44 6d 47 58 4c 62 77 78 4e 45 33 46 34 4f 4f 57 58 72 2e 47 62 42 76 5a 6d 59 33 5a 4d 77 6b 4d 54 65 36 50 6f 6f 4f 45 57 32 42 63 65 56 54 75 67 79 51 4a 6a 38 56 79 73 30 58 49 46 69 37 69 72 4d 6d 6a 75 39 69 66 68 71 5a 4c 66 68 79 37 53 30 43 49 2e 5f 67 49 57 42 66 5a 4c 44 66 6c 41 49 73 6b 59 41
                                                                                                                                                                                                                                              Data Ascii: 6OxT9eErNEsWrETd0M9ptO4UTiJfnoT2eFjPEZypX8CEnOTyk6XTjC6Eiaa20mdJrlCBfypkaaWc7lQb20nx12YtBPFChPFX1GY63eqSFlI7Uli8FJXS9FtbWBkHzJ9vrvQwtAVddKuojwOEQFEvMo62jDmGXLbwxNE3F4OOWXr.GbBvZmY3ZMwkMTe6PooOEW2BceVTugyQJj8Vys0XIFi7irMmju9ifhqZLfhy7S0CI._gIWBfZLDflAIskYA
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 53 4c 61 77 71 2b 77 61 73 41 6b 6e 38 6f 44 47 6a 41 42 38 31 56 4e 71 48 61 45 2b 62 61 45 61 59 36 2f 74 58 45 4d 53 5a 39 53 73 6c 46 58 37 6c 6b 78 4a 45 38 77 39 4e 36 79 6d 46 53 38 5a 47 49 56 4d 4b 6e 31 5a 53 6c 48 73 6e 36 4a 31 58 75 49 2b 44 50 34 61 2b 4c 37 43 4c 42 72 6c 35 55 4b 74 78 68 73 79 55 61 6a 48 76 33 74 43 44 4c 55 76 46 71 43 6b 44 73 70 6e 42 2f 55 43 4b 38 77 6f 72 54 43 41 63 54 65 61 77 4b 6e 4b 57 4a 79 36 63 42 48 6b 73 36 69 55 41 4d 45 58 51 50 59 37 30 4e 4c 6d 7a 59 39 4f 76 63 67 36 61 32 51 57 35 32 76 63 33 6f 6d 38 56 37 75 4e 66 44 57 48 74 50 4b 72 63 4d 6b 55 77 38 69 56 51 57 42 69 6e 59 6f 38 36 6f 4e 62 61 41 6a 7a 6b 4a 51 43 49 31 6c 41 5a 43 31 34 31 52 5a 32 42 49 6b 36 4a 42 42 35 54 65 43 63 71 42 71
                                                                                                                                                                                                                                              Data Ascii: SLawq+wasAkn8oDGjAB81VNqHaE+baEaY6/tXEMSZ9SslFX7lkxJE8w9N6ymFS8ZGIVMKn1ZSlHsn6J1XuI+DP4a+L7CLBrl5UKtxhsyUajHv3tCDLUvFqCkDspnB/UCK8worTCAcTeawKnKWJy6cBHks6iUAMEXQPY70NLmzY9Ovcg6a2QW52vc3om8V7uNfDWHtPKrcMkUw8iVQWBinYo86oNbaAjzkJQCI1lAZC141RZ2BIk6JBB5TeCcqBq
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC281INData Raw: 6a 73 5c 2f 72 65 71 75 69 72 65 2e 6a 73 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 69 4c 42 59 65 33 59 71 43 79 65 34 62 43 35 68 76 59 70 73 66 65 6b 4a 6d 30 57 4f 6a 71 78 70 57 7a 50 7a 6b 30 6e 77 31 34 4d 2d 31 37 32 38 30 36 32 35 30 35 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28
                                                                                                                                                                                                                                              Data Ascii: js\/require.js?__cf_chl_rt_tk=iLBYe3YqCye4bC5hvYpsfekJm0WOjqxpWzPzk0nw14M-1728062505-0.0.1.1-6164" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}(


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              87192.168.2.649823104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1287OUTGET /static/version1727152216/frontend/PSA/theme-base/en_US/Magento_QuickCheckout/js/disabled.js HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 11075
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 31 42 64 32 55 34 31 4e 50 64 53 34 63 4d 70 65 46 69 53 78 35 33 5a 66 39 65 4f 49 6e 74 4f 46 2f 76 6f 52 6c 4c 54 41 37 2f 6e 45 4c 32 4e 53 39 43 74 71 48 62 6b 78 34 6a 4f 49 30 38 6b 73 38 54 32 57 76 7a 49 6d 70 57 66 51 48 73 36 46 33 47 49 63 62 68 69 77 65 4b 76 31 6a 48 58 4f 36 47 6d 4b 78 34 2f 44 41 6d 72 4f 44 44 61 6e 6d 51 76 6c 62 33 5a 4d 5a 4c 70 65 55 31 68 6a 67 30 5a 70 56 65 55 53 36 68 67 37 72 42 30 30 43 77 73 36 6d 51 3d 3d 24 52 62 50 4c 2b 39 53 65 4b 52 4c 71 38 6b 70 4e 38 68 53 46 62 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: 1Bd2U41NPdS4cMpeFiSx53Zf9eOIntOF/voRlLTA7/nEL2NS9CtqHbkx4jOI08ks8T2WvzImpWfQHs6F3GIcbhiweKv1jHXO6GmKx4/DAmrODDanmQvlb3ZMZLpeU1hjg0ZpVeUS6hg7rB00Cws6mQ==$RbPL+9SeKRLq8kpN8hSFbA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 5c 2f 50 53 41 5c 2f 74 68 65 6d 65 2d 62 61 73 65 5c 2f 65 6e 5f 55 53 5c 2f 4d 61 67 65 6e 74 6f 5f 51 75 69 63 6b 43 68 65 63 6b 6f 75 74 5c 2f 6a 73 5c 2f 64 69 73 61 62 6c 65 64 2e 6a 73 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 4e 4e 38 69 74 44 64 59 74 39 32 4e 69 56 69 71 49 55 59 66 30 70 5a 34 61 41 55 35 41 55 76 6a 79 36 43 38 37 63 73 5f 6c 46 45 2d 31 37 32 38 30 36 32 35 30 35 2d 30 2e 30 2e 31 2e 31 2d 36 32 32 38 22 2c 6d 64 3a 20 22 53 7a 7a 6f 4c 70 6a 43 54 69 39 4a 64 68 4a 6c 31 42 65 55 48 54 5a 37 6b 53 49 55 37 4f 7a 4c 78 6a 73 74 57 4b 69 61 72 72 55 2d 31 37 32 38 30 36 32 35 30 35 2d 31 2e 31 2e 31 2e 31 2d 46 70 55 6b 57 4e 5a 50 54 39 69 71 53 5a 58 45 56 4c 7a 6b 50 4a 61 47 56 63 70 4c 57 34 79 4b 54 65 50 49 34 68 69
                                                                                                                                                                                                                                              Data Ascii: \/PSA\/theme-base\/en_US\/Magento_QuickCheckout\/js\/disabled.js?__cf_chl_f_tk=NN8itDdYt92NiViqIUYf0pZ4aAU5AUvjy6C87cs_lFE-1728062505-0.0.1.1-6228",md: "SzzoLpjCTi9JdhJl1BeUHTZ7kSIU7OzLxjstWKiarrU-1728062505-1.1.1.1-FpUkWNZPT9iqSZXEVLzkPJaGVcpLW4yKTePI4hi
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 58 65 73 6c 35 55 39 4d 35 69 73 39 6d 55 6a 5a 46 68 7a 4f 4e 45 70 75 64 76 44 49 64 2e 76 41 79 79 6a 30 62 47 73 6e 30 5f 37 48 4e 41 65 39 45 6c 30 56 67 34 48 78 73 47 41 33 35 33 70 72 68 49 47 5f 75 7a 4e 46 31 6f 52 66 44 75 31 36 41 48 32 74 74 5f 33 75 77 4b 4f 39 77 44 6e 68 74 50 34 5a 43 5f 75 30 6a 5f 36 59 53 51 57 66 54 79 44 52 48 59 4c 78 4a 46 78 6b 78 4e 56 59 59 53 59 4a 59 55 62 73 55 4b 4e 68 51 62 38 4d 4c 4d 72 34 53 6c 6a 55 71 30 46 70 4d 65 75 73 73 6b 30 44 6e 72 4d 46 76 57 54 42 4e 54 32 5a 41 57 42 47 76 69 72 67 5a 70 6a 58 64 6f 65 58 6a 45 6b 56 7a 4a 58 38 7a 33 37 41 6b 7a 38 6b 57 63 71 4e 7a 5a 63 34 31 6d 30 53 7a 32 30 5f 62 50 58 77 69 4c 68 70 42 6d 50 2e 76 2e 44 6f 43 32 44 4a 31 65 43 4e 41 4d 74 70 77 4c 4d
                                                                                                                                                                                                                                              Data Ascii: Xesl5U9M5is9mUjZFhzONEpudvDId.vAyyj0bGsn0_7HNAe9El0Vg4HxsGA353prhIG_uzNF1oRfDu16AH2tt_3uwKO9wDnhtP4ZC_u0j_6YSQWfTyDRHYLxJFxkxNVYYSYJYUbsUKNhQb8MLMr4SljUq0FpMeussk0DnrMFvWTBNT2ZAWBGvirgZpjXdoeXjEkVzJX8z37Akz8kWcqNzZc41m0Sz20_bPXwiLhpBmP.v.DoC2DJ1eCNAMtpwLM
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 6d 73 31 70 44 75 44 6a 79 6f 79 63 70 7a 70 4c 52 38 7a 46 66 66 48 76 6b 71 2e 73 59 36 4c 6f 56 73 62 4e 70 55 49 5f 6d 73 53 56 77 5a 78 50 68 45 6a 63 49 4c 75 66 68 41 58 42 43 31 50 44 58 41 47 73 77 51 70 79 39 58 56 38 44 64 56 7a 41 6a 66 6c 32 5f 5f 4e 51 34 57 74 68 75 73 75 34 32 41 4d 35 31 47 73 55 49 4d 78 6e 75 54 34 75 7a 31 31 6f 63 6a 70 59 56 5f 51 22 2c 6d 64 72 64 3a 20 22 6a 50 67 44 4a 68 33 79 6c 76 53 63 78 42 58 43 53 39 55 43 50 4b 69 65 62 49 31 56 58 32 36 77 65 50 4a 4d 56 56 41 34 4b 63 67 2d 31 37 32 38 30 36 32 35 30 35 2d 31 2e 31 2e 31 2e 31 2d 37 33 6a 36 68 6f 34 39 48 48 6f 55 57 34 65 63 74 77 55 77 68 72 59 41 4d 59 78 62 71 42 46 56 39 35 68 66 43 39 5a 55 35 4a 51 64 51 5f 70 74 50 36 67 30 6e 62 33 6d 33 66 45
                                                                                                                                                                                                                                              Data Ascii: ms1pDuDjyoycpzpLR8zFffHvkq.sY6LoVsbNpUI_msSVwZxPhEjcILufhAXBC1PDXAGswQpy9XV8DdVzAjfl2__NQ4Wthusu42AM51GsUIMxnuT4uz11ocjpYV_Q",mdrd: "jPgDJh3ylvScxBXCS9UCPKiebI1VX26wePJMVVA4Kcg-1728062505-1.1.1.1-73j6ho49HHoUW4ectwUwhrYAMYxbqBFV95hfC9ZU5JQdQ_ptP6g0nb3m3fE
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 6a 42 72 74 5f 2e 58 4e 69 32 35 5a 4a 53 63 71 6d 46 70 78 67 75 53 71 62 36 65 34 72 30 57 78 30 32 7a 51 6a 63 35 53 4d 7a 6f 38 31 4a 73 54 57 6d 47 30 30 35 45 70 50 4c 51 56 6e 4d 32 43 42 6b 4d 5a 4e 37 57 64 64 6a 44 62 72 59 54 66 78 48 48 6e 4c 4a 65 68 69 7a 71 2e 53 63 4b 6d 63 36 72 78 4a 62 6d 62 34 58 66 58 34 53 37 32 64 5f 4c 37 39 37 64 75 62 5f 69 56 6b 46 37 6e 38 4a 73 64 4c 62 36 36 77 5a 6f 42 58 2e 58 4f 37 43 39 76 77 36 44 6c 4b 64 76 4c 79 35 36 79 51 6a 6b 55 66 48 4d 4e 70 49 55 47 36 56 74 58 32 4c 6a 79 4c 63 38 4e 42 31 54 6b 62 62 4c 37 63 5f 71 65 44 56 6c 34 36 4b 57 58 76 73 58 4c 52 6d 36 62 58 63 4c 56 6e 79 74 47 71 66 6d 42 7a 73 31 4f 46 31 68 36 57 72 78 6e 32 4a 6a 2e 6f 64 61 50 65 6e 54 2e 36 72 42 54 50 57 68
                                                                                                                                                                                                                                              Data Ascii: jBrt_.XNi25ZJScqmFpxguSqb6e4r0Wx02zQjc5SMzo81JsTWmG005EpPLQVnM2CBkMZN7WddjDbrYTfxHHnLJehizq.ScKmc6rxJbmb4XfX4S72d_L797dub_iVkF7n8JsdLb66wZoBX.XO7C9vw6DlKdvLy56yQjkUfHMNpIUG6VtX2LjyLc8NB1TkbbL7c_qeDVl46KWXvsXLRm6bXcLVnytGqfmBzs1OF1h6Wrxn2Jj.odaPenT.6rBTPWh
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 65 70 63 66 32 59 36 67 41 5f 59 38 33 78 54 55 6e 49 62 45 66 5f 41 5a 77 48 36 77 66 38 52 43 66 31 69 69 38 4b 44 5f 62 50 5a 31 6d 67 68 42 71 4e 57 41 6f 6a 6b 5a 56 72 63 4c 77 61 6a 31 51 33 70 5f 77 45 48 67 5a 34 79 39 46 39 78 4b 32 41 74 69 6d 48 39 63 58 59 34 44 31 74 2e 65 36 5f 4a 5f 59 49 49 74 68 66 74 5f 48 74 68 76 35 69 51 4b 39 58 70 75 56 5f 32 53 5a 61 5f 6c 6e 6d 34 36 78 59 38 32 56 50 5a 6a 36 76 33 6f 36 6d 4b 49 58 77 34 76 77 35 54 4b 53 74 6f 72 32 6a 38 59 43 74 34 66 39 50 44 30 37 73 44 74 62 67 44 59 36 75 54 56 58 68 44 5a 4c 6d 5a 45 66 4a 79 34 5a 51 52 71 70 2e 55 72 52 74 43 53 4d 6d 6e 70 48 65 56 42 33 75 57 4e 2e 6d 35 4e 54 34 36 62 34 6e 4c 66 75 4b 71 58 2e 4c 6e 46 4f 63 42 30 67 50 55 69 71 73 76 38 62 55 76
                                                                                                                                                                                                                                              Data Ascii: epcf2Y6gA_Y83xTUnIbEf_AZwH6wf8RCf1ii8KD_bPZ1mghBqNWAojkZVrcLwaj1Q3p_wEHgZ4y9F9xK2AtimH9cXY4D1t.e6_J_YIIthft_Hthv5iQK9XpuV_2SZa_lnm46xY82VPZj6v3o6mKIXw4vw5TKStor2j8YCt4f9PD07sDtbgDY6uTVXhDZLmZEfJy4ZQRqp.UrRtCSMmnpHeVB3uWN.m5NT46b4nLfuKqX.LnFOcB0gPUiqsv8bUv
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC1369INData Raw: 6f 6e 61 52 4f 5a 33 6f 71 70 72 57 77 73 42 78 68 57 44 31 38 4d 6b 47 35 5a 54 49 6f 73 50 77 77 73 42 59 50 56 4b 65 66 4d 51 50 2f 59 48 4c 76 6a 6a 66 6e 69 5a 35 37 49 6f 35 57 76 37 6b 69 71 64 65 4f 54 49 31 68 46 48 47 4a 66 32 55 59 52 47 75 46 36 32 53 70 4a 31 77 57 38 64 46 77 54 6b 65 69 41 49 72 68 54 52 78 52 38 63 4c 6c 44 63 66 58 66 42 66 48 44 54 70 62 68 5a 30 50 64 63 30 45 32 63 70 4a 49 55 4c 68 57 73 5a 49 57 32 4c 37 47 4e 4f 54 59 56 58 32 51 6e 4e 43 41 48 6e 32 46 76 6e 56 71 39 2f 63 50 46 6d 47 55 6f 70 52 68 2f 66 4e 33 55 5a 38 42 59 64 69 75 38 7a 69 5a 43 77 4b 6d 53 4c 43 70 4a 79 39 4f 71 6a 5a 39 4e 74 6b 77 59 58 6d 78 64 78 54 53 63 79 49 63 32 67 4d 48 75 74 56 6a 66 34 37 2f 37 6c 76 4f 42 66 54 49 78 6b 7a 6c 78
                                                                                                                                                                                                                                              Data Ascii: onaROZ3oqprWwsBxhWD18MkG5ZTIosPwwsBYPVKefMQP/YHLvjjfniZ57Io5Wv7kiqdeOTI1hFHGJf2UYRGuF62SpJ1wW8dFwTkeiAIrhTRxR8cLlDcfXfBfHDTpbhZ0Pdc0E2cpJIULhWsZIW2L7GNOTYVX2QnNCAHn2FvnVq9/cPFmGUopRh/fN3UZ8BYdiu8ziZCwKmSLCpJy9OqjZ9NtkwYXmxdxTScyIc2gMHutVjf47/7lvOBfTIxkzlx
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC416INData Raw: 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 73 74 61 74 69 63 5c 2f 76 65 72 73 69 6f 6e 31 37 32 37 31 35 32 32 31 36 5c 2f 66 72 6f 6e 74 65 6e 64 5c 2f 50 53 41 5c 2f 74 68 65 6d 65 2d 62 61 73 65 5c 2f 65 6e 5f 55 53 5c 2f 4d 61 67 65 6e 74 6f 5f 51 75 69 63 6b 43 68 65 63 6b 6f 75 74 5c 2f 6a 73 5c 2f 64 69 73 61 62 6c 65 64 2e 6a 73 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 4e 4e 38 69 74 44 64 59 74 39 32 4e 69 56 69 71 49 55 59 66 30 70 5a 34 61 41 55 35 41 55 76 6a 79 36 43 38 37 63 73 5f 6c 46 45 2d 31 37 32 38 30 36 32 35 30 35 2d 30 2e 30 2e 31 2e 31 2d 36 32 32 38 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e
                                                                                                                                                                                                                                              Data Ascii: _opt.cOgUHash;history.replaceState(null, null, "\/static\/version1727152216\/frontend\/PSA\/theme-base\/en_US\/Magento_QuickCheckout\/js\/disabled.js?__cf_chl_rt_tk=NN8itDdYt92NiViqIUYf0pZ4aAU5AUvjy6C87cs_lFE-1728062505-0.0.1.1-6228" + window._cf_chl_opt.


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              88192.168.2.64982713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                              x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172145Z-15767c5fc55gq5fmm10nm5qqr80000000cy000000000eh5d
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              89192.168.2.64982813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                              x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172145Z-15767c5fc554wklc0x4mc5pq0w0000000d5000000000fp1x
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              90192.168.2.64982413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 432
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                              x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172145Z-15767c5fc554wklc0x4mc5pq0w0000000d2g00000000t33k
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              91192.168.2.64982613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                              x-ms-request-id: 9bed6e8e-001e-0046-5b8c-15da4b000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172145Z-15767c5fc554w2fgapsyvy8ua00000000cdg0000000067cm
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              92192.168.2.64982513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:45 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:45 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                              x-ms-request-id: b9a19b13-401e-0078-148c-154d34000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172145Z-15767c5fc554wklc0x4mc5pq0w0000000d3000000000r03m
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              93192.168.2.649829104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1275OUTGET /static/version1727152216/frontend/PSA/theme-base/en_US/mage/requirejs/mixins.js HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:46 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10959
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 70 54 31 2b 74 30 56 66 51 33 68 45 6a 6f 7a 4f 58 73 6d 38 62 4c 78 4f 2b 75 68 45 31 49 6b 6e 75 70 52 2b 31 4c 4f 64 68 2b 43 6f 72 30 77 54 74 53 41 2f 76 6d 6f 42 56 78 33 4f 57 6f 4d 65 4e 75 71 41 6a 67 30 4a 64 4e 49 2f 47 68 53 5a 67 6b 4f 6c 75 34 58 36 79 4e 51 65 6c 6b 4f 37 56 65 63 43 48 70 30 34 59 73 4c 78 71 68 4f 63 75 49 57 50 47 6b 67 43 39 69 33 32 34 4e 57 66 6a 33 37 30 6a 69 59 32 4b 51 4e 78 61 44 59 45 63 6f 70 63 6a 51 3d 3d 24 35 69 49 66 69 77 53 74 2f 4d 74 47 71 62 54 70 46 64 62 62 41 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: pT1+t0VfQ3hEjozOXsm8bLxO+uhE1IknupR+1LOdh+Cor0wTtSA/vmoBVx3OWoMeNuqAjg0JdNI/GhSZgkOlu4X6yNQelkO7VecCHp04YsLxqhOcuIWPGkgC9i324NWfj370jiY2KQNxaDYEcopcjQ==$5iIfiwSt/MtGqbTpFdbbAg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 2d 62 61 73 65 5c 2f 65 6e 5f 55 53 5c 2f 6d 61 67 65 5c 2f 72 65 71 75 69 72 65 6a 73 5c 2f 6d 69 78 69 6e 73 2e 6a 73 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 67 4b 42 79 56 6f 4f 61 42 6a 6f 37 6b 55 59 6e 46 6f 52 67 49 31 38 6f 50 6b 61 77 67 31 68 6c 69 46 62 31 4a 57 4e 50 67 50 51 2d 31 37 32 38 30 36 32 35 30 36 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 2c 6d 64 3a 20 22 36 38 6d 7a 6f 71 4c 64 5f 64 47 35 5a 71 70 4b 30 46 6f 6d 67 64 55 35 66 44 76 55 42 74 48 37 38 44 75 31 42 75 72 4c 53 75 38 2d 31 37 32 38 30 36 32 35 30 36 2d 31 2e 31 2e 31 2e 31 2d 36 65 50 72 39 6e 33 70 48 61 4c 58 75 41 4b 67 45 50 46 79 32 74 4f 4b 77 6b 52 4d 53 61 30 6a 69 33 59 37 6c 61 33 6a 58 6c 6f 71 62 58 7a 35 64 47 35 57 41 5a 62 50 69 7a 50 79 32 6f 37
                                                                                                                                                                                                                                              Data Ascii: -base\/en_US\/mage\/requirejs\/mixins.js?__cf_chl_f_tk=gKByVoOaBjo7kUYnFoRgI18oPkawg1hliFb1JWNPgPQ-1728062506-0.0.1.1-6164",md: "68mzoqLd_dG5ZqpK0FomgdU5fDvUBtH78Du1BurLSu8-1728062506-1.1.1.1-6ePr9n3pHaLXuAKgEPFy2tOKwkRMSa0ji3Y7la3jXloqbXz5dG5WAZbPizPy2o7
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 48 46 69 39 59 55 45 7a 31 6d 61 71 4c 64 4c 5f 63 38 7a 68 30 67 33 71 6a 69 66 57 4e 49 32 78 78 71 54 52 69 79 50 41 79 46 72 74 33 75 30 33 51 35 32 63 38 73 72 73 55 50 74 5a 7a 4b 4e 50 58 51 57 6e 66 30 6d 37 53 5f 55 57 30 53 47 67 6f 49 65 64 6a 52 75 72 65 6d 78 4f 79 59 4d 4e 4c 4e 34 36 43 34 6d 66 32 55 64 52 61 5f 74 31 37 66 37 67 4b 79 73 4a 42 76 6f 37 4b 6c 6a 63 42 6e 51 68 33 37 35 59 4f 61 65 6e 70 47 5f 58 35 6f 48 77 6e 78 39 71 39 6f 52 33 74 36 6a 31 47 35 6c 52 6d 55 67 51 42 63 73 7a 6f 6f 51 63 71 4f 61 76 34 6d 30 65 64 44 61 41 6b 52 72 32 45 6e 6b 47 72 68 33 47 6a 34 79 35 69 65 68 79 58 4d 66 63 64 38 30 68 61 69 42 68 52 32 46 7a 66 6b 4c 6b 33 65 51 56 68 37 62 37 72 61 58 64 39 48 73 35 43 75 36 69 41 67 78 70 39 62 73
                                                                                                                                                                                                                                              Data Ascii: HFi9YUEz1maqLdL_c8zh0g3qjifWNI2xxqTRiyPAyFrt3u03Q52c8srsUPtZzKNPXQWnf0m7S_UW0SGgoIedjRuremxOyYMNLN46C4mf2UdRa_t17f7gKysJBvo7KljcBnQh375YOaenpG_X5oHwnx9q9oR3t6j1G5lRmUgQBcszooQcqOav4m0edDaAkRr2EnkGrh3Gj4y5iehyXMfcd80haiBhR2FzfkLk3eQVh7b7raXd9Hs5Cu6iAgxp9bs
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 36 71 7a 49 39 63 48 4d 44 52 38 69 67 41 64 5a 6e 7a 66 2e 56 31 58 49 37 50 71 31 70 65 30 58 68 73 51 50 41 7a 62 43 55 37 7a 6a 47 69 52 79 57 66 39 6a 53 71 77 36 63 22 2c 6d 64 72 64 3a 20 22 36 32 2e 6e 71 38 58 71 6b 43 74 6e 53 65 67 6d 78 33 48 6c 54 6a 57 76 4b 48 5a 62 5f 2e 37 42 68 64 41 51 35 67 47 66 41 74 67 2d 31 37 32 38 30 36 32 35 30 36 2d 31 2e 31 2e 31 2e 31 2d 38 50 49 43 50 61 5f 61 6d 6d 5f 4d 45 54 75 57 6b 54 64 74 6b 31 67 58 52 55 69 57 75 45 69 74 35 6d 4b 7a 4e 5f 36 4d 33 4a 58 37 55 6f 6d 78 58 5f 53 5a 50 7a 55 6b 70 4f 59 5f 33 53 38 53 4c 52 44 6d 45 75 57 79 48 31 70 45 71 41 7a 77 4d 4c 48 78 7a 73 68 43 56 5f 49 4c 68 38 31 6f 73 78 70 70 68 5f 39 36 65 6c 30 51 77 59 44 5a 68 59 76 50 46 39 38 51 68 55 49 48 4e 4b
                                                                                                                                                                                                                                              Data Ascii: 6qzI9cHMDR8igAdZnzf.V1XI7Pq1pe0XhsQPAzbCU7zjGiRyWf9jSqw6c",mdrd: "62.nq8XqkCtnSegmx3HlTjWvKHZb_.7BhdAQ5gGfAtg-1728062506-1.1.1.1-8PICPa_amm_METuWkTdtk1gXRUiWuEit5mKzN_6M3JX7UomxX_SZPzUkpOY_3S8SLRDmEuWyH1pEqAzwMLHxzshCV_ILh81osxpph_96el0QwYDZhYvPF98QhUIHNK
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 42 48 35 54 5a 5a 5f 74 67 66 78 76 42 55 53 68 39 39 37 38 45 74 38 56 4d 6a 4f 31 42 61 39 69 64 6d 4d 6f 76 4e 76 67 32 48 79 58 67 4f 51 45 33 69 51 5f 4c 70 72 51 69 73 56 37 52 72 74 46 75 78 42 67 42 56 74 4a 44 79 77 6a 78 4e 32 33 48 4c 56 66 62 71 5a 33 37 58 5f 67 62 2e 68 53 36 5f 30 67 44 2e 37 36 4d 64 70 57 32 46 66 54 4d 33 41 45 41 72 4b 34 65 4a 52 54 68 57 39 30 37 32 6d 61 75 6a 73 38 59 66 41 7a 43 6d 4d 44 39 36 36 43 49 6a 67 46 55 52 62 5a 38 63 79 42 2e 74 73 45 55 34 70 43 47 5f 51 45 70 43 69 43 61 5f 42 30 6f 72 4a 33 76 54 75 62 44 59 77 34 4c 68 4c 6b 2e 4f 74 50 49 45 65 76 5a 4b 34 67 4b 41 4a 4f 4f 71 54 6e 4b 54 49 44 56 67 48 77 51 6f 77 62 53 5f 32 43 74 4b 43 56 6d 35 46 36 37 64 36 6a 34 58 51 34 76 5a 50 34 5a 6f 50
                                                                                                                                                                                                                                              Data Ascii: BH5TZZ_tgfxvBUSh9978Et8VMjO1Ba9idmMovNvg2HyXgOQE3iQ_LprQisV7RrtFuxBgBVtJDywjxN23HLVfbqZ37X_gb.hS6_0gD.76MdpW2FfTM3AEArK4eJRThW9072maujs8YfAzCmMD966CIjgFURbZ8cyB.tsEU4pCG_QEpCiCa_B0orJ3vTubDYw4LhLk.OtPIEevZK4gKAJOOqTnKTIDVgHwQowbS_2CtKCVm5F67d6j4XQ4vZP4ZoP
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 35 51 4b 54 58 73 43 31 43 4f 54 31 42 77 6d 43 2e 70 78 65 33 41 76 63 62 35 65 4b 4a 64 5a 42 73 66 74 4d 4e 44 4d 4a 4d 71 36 72 5f 56 33 53 5a 56 42 32 51 34 6d 65 33 4b 33 66 52 31 31 4f 76 6f 78 5f 39 74 64 74 78 56 6f 73 52 45 4d 36 6f 65 42 7a 34 55 37 47 47 36 45 5f 4e 31 34 59 44 6f 62 58 2e 72 62 42 6a 6b 50 62 68 2e 56 61 33 77 72 6c 4f 45 50 46 56 6d 6a 34 68 78 5a 5a 51 77 75 37 79 38 47 38 64 4c 7a 77 31 6b 56 7a 75 68 75 45 72 2e 6f 70 68 52 56 47 6a 76 47 57 2e 45 6c 59 72 73 6f 53 74 79 41 54 71 63 4d 75 70 44 4b 75 53 50 55 4d 78 58 68 6f 2e 59 67 58 79 70 79 4b 4b 4c 73 33 64 66 57 66 7a 43 38 4b 34 54 35 5a 74 65 58 73 55 4f 48 31 51 49 49 6d 50 38 56 59 73 34 69 4e 43 71 50 75 73 49 37 75 62 50 4b 75 6f 5f 69 6f 45 4e 69 31 35 77 2e
                                                                                                                                                                                                                                              Data Ascii: 5QKTXsC1COT1BwmC.pxe3Avcb5eKJdZBsftMNDMJMq6r_V3SZVB2Q4me3K3fR11Ovox_9tdtxVosREM6oeBz4U7GG6E_N14YDobX.rbBjkPbh.Va3wrlOEPFVmj4hxZZQwu7y8G8dLzw1kVzuhuEr.ophRVGjvGW.ElYrsoStyATqcMupDKuSPUMxXho.YgXypyKKLs3dfWfzC8K4T5ZteXsUOH1QIImP8VYs4iNCqPusI7ubPKuo_ioENi15w.
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 46 4e 7a 48 45 41 2b 34 69 63 4f 37 4b 4b 34 4a 6a 54 6d 30 67 73 56 6b 4c 6f 68 53 42 72 51 71 6a 72 78 57 72 65 4b 79 76 65 78 46 4b 65 57 7a 75 7a 36 41 53 71 36 41 79 67 48 69 39 32 7a 4b 35 51 5a 52 6e 6d 64 48 72 65 42 6d 48 76 32 5a 58 56 30 35 76 78 63 37 44 75 59 30 36 6b 6b 51 58 61 59 2f 74 70 5a 68 53 45 62 31 38 4d 57 77 33 46 6d 4b 69 71 38 69 69 34 39 35 6a 45 68 62 37 32 63 63 34 68 46 4f 44 72 34 65 67 42 38 6d 75 61 32 69 6f 50 58 37 63 48 6e 4d 4b 47 6d 74 51 6a 2f 56 73 71 6a 56 55 4a 48 38 31 79 4f 39 6b 66 73 64 52 6c 5a 37 71 32 61 65 4d 55 6b 51 64 72 4d 57 47 74 7a 33 66 67 77 6a 35 58 36 54 64 43 49 7a 63 41 75 4b 73 78 35 30 46 49 4f 48 61 5a 45 4c 6b 35 64 43 59 58 64 52 34 52 51 61 54 6d 58 4f 6e 49 30 4c 47 6b 6d 55 38 4f 79
                                                                                                                                                                                                                                              Data Ascii: FNzHEA+4icO7KK4JjTm0gsVkLohSBrQqjrxWreKyvexFKeWzuz6ASq6AygHi92zK5QZRnmdHreBmHv2ZXV05vxc7DuY06kkQXaY/tpZhSEb18MWw3FmKiq8ii495jEhb72cc4hFODr4egB8mua2ioPX7cHnMKGmtQj/VsqjVUJH81yO9kfsdRlZ7q2aeMUkQdrMWGtz3fgwj5X6TdCIzcAuKsx50FIOHaZELk5dCYXdR4RQaTmXOnI0LGkmU8Oy
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC300INData Raw: 65 6e 5f 55 53 5c 2f 6d 61 67 65 5c 2f 72 65 71 75 69 72 65 6a 73 5c 2f 6d 69 78 69 6e 73 2e 6a 73 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 67 4b 42 79 56 6f 4f 61 42 6a 6f 37 6b 55 59 6e 46 6f 52 67 49 31 38 6f 50 6b 61 77 67 31 68 6c 69 46 62 31 4a 57 4e 50 67 50 51 2d 31 37 32 38 30 36 32 35 30 36 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e
                                                                                                                                                                                                                                              Data Ascii: en_US\/mage\/requirejs\/mixins.js?__cf_chl_rt_tk=gKByVoOaBjo7kUYnFoRgI18oPkawg1hliFb1JWNPgPQ-1728062506-0.0.1.1-6164" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              94192.168.2.649833104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1270OUTGET /static/version1727152216/frontend/PSA/theme-base/en_US/requirejs-config.js HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:46 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10933
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4c 54 77 71 4d 55 37 68 72 59 64 76 4d 6b 31 7a 63 59 4f 58 2f 46 35 57 70 34 46 6a 38 7a 72 74 76 65 37 74 31 56 51 38 66 72 4c 4f 33 2f 72 47 64 41 49 52 75 74 2b 34 37 42 77 49 71 36 4e 72 32 2b 4c 41 4f 73 4e 46 44 49 4c 50 49 32 51 76 41 54 46 6b 34 4d 67 57 37 53 69 75 51 44 70 65 36 43 35 41 33 62 55 71 49 42 73 30 4f 77 6d 66 42 48 38 2f 54 39 37 39 56 5a 52 78 51 35 61 32 62 6e 4e 62 73 6b 59 79 59 54 64 50 2b 6d 68 77 6d 78 33 46 4e 41 3d 3d 24 77 38 6c 78 4b 6b 38 5a 6d 57 61 7a 77 74 34 33 73 4b 46 7a 78 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: LTwqMU7hrYdvMk1zcYOX/F5Wp4Fj8zrtve7t1VQ8frLO3/rGdAIRut+47BwIq6Nr2+LAOsNFDILPI2QvATFk4MgW7SiuQDpe6C5A3bUqIBs0OwmfBH8/T979VZRxQ5a2bnNbskYyYTdP+mhwmx3FNA==$w8lxKk8ZmWazwt43sKFzxA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 6e 5f 55 53 5c 2f 72 65 71 75 69 72 65 6a 73 2d 63 6f 6e 66 69 67 2e 6a 73 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 67 4b 42 79 56 6f 4f 61 42 6a 6f 37 6b 55 59 6e 46 6f 52 67 49 31 38 6f 50 6b 61 77 67 31 68 6c 69 46 62 31 4a 57 4e 50 67 50 51 2d 31 37 32 38 30 36 32 35 30 36 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 2c 6d 64 3a 20 22 74 41 36 74 6b 55 6f 63 7a 33 2e 58 2e 35 64 7a 45 68 4e 4f 69 6f 38 6a 69 38 6a 4c 79 6a 53 57 77 70 32 48 52 38 6a 6d 70 4f 49 2d 31 37 32 38 30 36 32 35 30 36 2d 31 2e 31 2e 31 2e 31 2d 62 4b 62 38 71 50 69 64 42 4f 55 69 52 31 36 4d 41 5a 5a 4d 62 70 31 74 4b 73 37 32 4a 43 61 6d 76 67 45 48 76 57 63 48 57 69 6b 34 58 75 6c 4c 7a 4f 47 72 69 2e 49 4c 33 4e 52 73 43 51 4a 47 2e 74 53 4d 4a 4f 42 6c 4f 74 2e 61 4d 2e
                                                                                                                                                                                                                                              Data Ascii: n_US\/requirejs-config.js?__cf_chl_f_tk=gKByVoOaBjo7kUYnFoRgI18oPkawg1hliFb1JWNPgPQ-1728062506-0.0.1.1-6164",md: "tA6tkUocz3.X.5dzEhNOio8ji8jLyjSWwp2HR8jmpOI-1728062506-1.1.1.1-bKb8qPidBOUiR16MAZZMbp1tKs72JCamvgEHvWcHWik4XulLzOGri.IL3NRsCQJG.tSMJOBlOt.aM.
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 30 64 6e 62 56 78 73 55 47 79 49 48 6c 77 51 6b 34 4a 50 36 51 48 4b 5a 4f 79 6d 64 37 34 58 74 2e 6b 51 61 66 42 37 50 53 4d 58 54 74 54 45 51 43 35 44 67 33 6a 79 57 2e 51 41 5f 39 50 4a 72 48 54 4d 72 59 76 5f 6e 49 33 37 78 68 64 45 73 41 45 57 52 57 61 52 30 66 73 34 42 71 34 46 6b 4c 78 30 37 6e 30 4f 74 67 31 75 77 45 77 71 37 56 56 52 48 39 49 64 36 58 72 6f 44 77 49 31 34 66 30 35 37 36 64 62 61 32 47 5a 49 63 7a 62 31 55 4f 35 61 4e 70 74 48 33 6e 7a 5a 50 62 55 4c 42 64 39 67 6a 74 58 34 78 4a 4e 32 7a 4a 79 75 49 51 6e 43 4d 71 73 4e 75 5f 58 56 30 6c 64 67 43 67 4a 72 70 65 41 41 7a 58 2e 2e 49 36 2e 6f 67 4e 58 44 44 72 54 54 36 30 78 6f 63 64 36 4b 63 53 51 6a 6d 75 56 72 43 50 76 4c 4c 35 67 30 4b 68 75 78 47 52 6a 43 71 4b 6f 67 47 78 65
                                                                                                                                                                                                                                              Data Ascii: 0dnbVxsUGyIHlwQk4JP6QHKZOymd74Xt.kQafB7PSMXTtTEQC5Dg3jyW.QA_9PJrHTMrYv_nI37xhdEsAEWRWaR0fs4Bq4FkLx07n0Otg1uwEwq7VVRH9Id6XroDwI14f0576dba2GZIczb1UO5aNptH3nzZPbULBd9gjtX4xJN2zJyuIQnCMqsNu_XV0ldgCgJrpeAAzX..I6.ogNXDDrTT60xocd6KcSQjmuVrCPvLL5g0KhuxGRjCqKogGxe
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 4d 47 62 6b 56 50 64 53 6b 4b 46 30 63 39 57 41 53 45 4c 41 30 6d 41 52 35 35 42 4b 79 42 47 4d 66 74 5f 5f 33 62 36 35 70 55 22 2c 6d 64 72 64 3a 20 22 72 49 6b 2e 66 55 44 48 7a 31 67 70 76 62 57 32 54 71 68 56 4c 36 2e 5a 79 6e 45 30 6f 36 4a 54 54 63 64 68 57 38 72 38 56 6a 6b 2d 31 37 32 38 30 36 32 35 30 36 2d 31 2e 31 2e 31 2e 31 2d 4b 2e 70 5f 53 53 75 77 6c 46 38 49 70 48 52 34 64 36 34 39 4b 35 58 69 38 69 41 64 50 6b 30 42 56 2e 37 51 38 69 77 65 35 47 6d 38 67 78 78 5f 34 49 62 78 62 33 38 37 4e 54 68 4f 6e 4e 39 5a 35 31 72 75 79 47 67 5a 75 4d 6e 62 6f 73 57 76 4e 77 65 69 6e 61 47 31 4c 34 7a 5f 45 49 2e 30 6e 51 69 6d 73 4b 77 45 74 4c 2e 51 53 33 55 36 4a 6b 4c 62 6b 66 68 2e 6d 4e 69 30 4f 51 38 36 69 73 59 79 57 78 39 6c 30 4d 70 4b 64
                                                                                                                                                                                                                                              Data Ascii: MGbkVPdSkKF0c9WASELA0mAR55BKyBGMft__3b65pU",mdrd: "rIk.fUDHz1gpvbW2TqhVL6.ZynE0o6JTTcdhW8r8Vjk-1728062506-1.1.1.1-K.p_SSuwlF8IpHR4d649K5Xi8iAdPk0BV.7Q8iwe5Gm8gxx_4Ibxb387NThOnN9Z51ruyGgZuMnbosWvNweinaG1L4z_EI.0nQimsKwEtL.QS3U6JkLbkfh.mNi0OQ86isYyWx9l0MpKd
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 61 2e 6e 39 57 61 73 77 54 6f 6a 6e 44 72 5f 46 78 64 76 67 31 55 48 57 62 6e 6b 61 4a 51 4c 53 55 52 59 43 53 4a 35 56 4e 6f 30 5a 53 48 55 68 66 4f 30 69 6f 59 33 4b 56 57 6e 63 6d 35 33 46 37 44 44 74 55 4b 39 61 36 65 62 43 68 37 50 36 4b 4f 7a 48 51 53 44 41 50 71 71 38 6d 47 4d 74 77 78 5a 6b 6a 58 72 31 55 72 51 34 6a 4f 4d 53 48 2e 72 30 59 69 7a 76 54 76 79 77 7a 38 74 43 75 58 37 31 4a 48 55 46 72 50 73 69 68 37 4b 59 52 50 6e 63 41 63 71 4c 5a 4d 55 56 48 79 6b 4c 4d 38 55 4c 76 57 54 62 44 76 61 77 72 66 5a 74 4b 74 61 42 63 72 6f 51 5f 73 48 31 6d 47 4b 48 41 30 42 73 4b 43 59 39 4c 47 39 59 33 4e 46 4f 4c 34 46 6d 79 68 4f 6d 6f 38 74 77 42 6a 6c 63 63 76 53 46 64 6a 66 34 5a 42 6f 53 56 65 6c 38 63 7a 4b 48 5a 4f 79 79 43 6a 6f 2e 6a 6c 78
                                                                                                                                                                                                                                              Data Ascii: a.n9WaswTojnDr_Fxdvg1UHWbnkaJQLSURYCSJ5VNo0ZSHUhfO0ioY3KVWncm53F7DDtUK9a6ebCh7P6KOzHQSDAPqq8mGMtwxZkjXr1UrQ4jOMSH.r0YizvTvywz8tCuX71JHUFrPsih7KYRPncAcqLZMUVHykLM8ULvWTbDvawrfZtKtaBcroQ_sH1mGKHA0BsKCY9LG9Y3NFOL4FmyhOmo8twBjlccvSFdjf4ZBoSVel8czKHZOyyCjo.jlx
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 6b 57 37 4d 36 6a 67 4f 49 54 38 59 49 41 6b 65 70 38 30 6f 64 52 4c 56 4c 4d 54 44 6d 31 32 36 46 7a 2e 37 6e 5a 41 64 38 4f 2e 66 68 46 62 37 7a 68 30 77 58 56 73 74 65 57 7a 32 53 62 4b 56 6a 4c 4c 76 63 56 33 4a 53 62 63 6e 77 64 58 63 68 42 50 54 54 4c 61 39 6e 4e 6a 4d 45 76 41 59 31 44 74 4e 57 4e 74 53 31 76 52 77 6b 34 4f 48 4c 6e 67 39 79 67 39 79 65 64 57 68 70 48 71 73 43 47 66 6b 62 44 4f 65 56 54 5f 77 4d 47 63 71 32 45 4f 30 5a 6a 67 4c 61 75 6d 73 52 35 4b 6b 54 4d 7a 76 6d 38 59 6e 69 5f 53 31 36 38 70 78 6f 50 6a 68 45 30 31 73 6d 50 63 30 5a 54 61 68 6f 4b 6c 74 53 59 6f 33 70 61 47 73 4a 58 69 5a 72 66 59 5f 5f 37 76 47 4f 38 53 79 38 49 45 4d 6d 42 2e 63 35 4f 46 59 68 30 68 55 57 79 72 41 57 4f 4b 47 4b 39 62 53 33 4b 5a 43 4e 70 58
                                                                                                                                                                                                                                              Data Ascii: kW7M6jgOIT8YIAkep80odRLVLMTDm126Fz.7nZAd8O.fhFb7zh0wXVsteWz2SbKVjLLvcV3JSbcnwdXchBPTTLa9nNjMEvAY1DtNWNtS1vRwk4OHLng9yg9yedWhpHqsCGfkbDOeVT_wMGcq2EO0ZjgLaumsR5KkTMzvm8Yni_S168pxoPjhE01smPc0ZTahoKltSYo3paGsJXiZrfY__7vGO8Sy8IEMmB.c5OFYh0hUWyrAWOKGK9bS3KZCNpX
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 4d 53 39 61 52 4c 49 32 51 69 6e 77 4d 43 37 33 66 6e 63 37 46 66 6e 52 53 6e 4d 6b 59 57 59 71 50 6e 6e 6e 45 4b 62 59 4f 53 65 48 6d 65 32 4e 46 2b 78 51 68 43 49 56 6f 58 36 38 73 39 4e 62 57 78 72 4f 36 65 59 52 55 2b 59 55 49 73 4a 59 57 44 73 69 38 38 31 53 65 71 6d 54 42 30 59 6d 62 2b 51 51 30 33 57 37 6d 70 53 47 5a 4e 63 67 6f 70 42 41 38 5a 4d 49 35 67 79 4f 33 2f 2f 33 6d 65 62 4e 4c 31 5a 6a 32 57 33 50 6f 36 33 69 50 64 48 37 55 35 6a 37 41 70 75 41 35 4f 32 62 51 4b 62 33 34 53 66 77 53 32 4d 49 45 36 74 69 4a 6c 68 52 51 30 42 54 37 30 58 42 33 77 74 6d 65 37 33 64 73 69 56 57 72 4c 56 61 78 2f 72 41 45 4d 33 41 5a 2b 49 5a 32 30 52 50 36 6c 31 61 76 6e 5a 6e 6f 54 35 67 73 49 58 79 6f 4c 6a 72 6b 38 50 67 52 75 59 4e 44 31 65 69 69 4a 37
                                                                                                                                                                                                                                              Data Ascii: MS9aRLI2QinwMC73fnc7FfnRSnMkYWYqPnnnEKbYOSeHme2NF+xQhCIVoX68s9NbWxrO6eYRU+YUIsJYWDsi881SeqmTB0Ymb+QQ03W7mpSGZNcgopBA8ZMI5gyO3//3mebNL1Zj2W3Po63iPdH7U5j7ApuA5O2bQKb34SfwS2MIE6tiJlhRQ0BT70XB3wtme73dsiVWrLVax/rAEM3AZ+IZ20RP6l1avnZnoT5gsIXyoLjrk8PgRuYND1eiiJ7
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC274INData Raw: 6e 66 69 67 2e 6a 73 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 67 4b 42 79 56 6f 4f 61 42 6a 6f 37 6b 55 59 6e 46 6f 52 67 49 31 38 6f 50 6b 61 77 67 31 68 6c 69 46 62 31 4a 57 4e 50 67 50 51 2d 31 37 32 38 30 36 32 35 30 36 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63
                                                                                                                                                                                                                                              Data Ascii: nfig.js?__cf_chl_rt_tk=gKByVoOaBjo7kUYnFoRgI18oPkawg1hliFb1JWNPgPQ-1728062506-0.0.1.1-6164" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</sc


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              95192.168.2.649830104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1291OUTGET /static/version1727152216/frontend/PSA/theme-base/en_US/Smile_ElasticsuiteTracker/js/tracking.js HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:46 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 11074
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 63 72 41 2b 78 73 6d 67 64 51 63 74 70 48 74 55 45 6d 43 67 71 4b 71 39 51 76 52 38 48 50 76 71 78 73 49 30 52 30 7a 52 62 37 70 66 66 36 31 35 66 76 33 75 31 61 6e 55 42 79 5a 51 31 59 50 4d 33 36 42 2b 33 58 72 59 52 52 41 72 78 42 44 6f 32 6a 47 66 50 75 7a 65 42 54 48 46 48 4c 47 39 4a 5a 5a 77 38 6e 2f 6d 6d 58 5a 68 75 4d 42 75 2f 39 75 31 35 52 77 69 46 44 77 79 54 50 30 4d 2b 78 74 34 4a 56 35 56 32 6c 56 48 4a 4c 64 59 57 56 62 58 48 77 3d 3d 24 33 51 50 2f 74 6e 6c 4d 38 5a 4a 47 2f 66 36 6e 44 54 45 49 31 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: crA+xsmgdQctpHtUEmCgqKq9QvR8HPvqxsI0R0zRb7pff615fv3u1anUByZQ1YPM36B+3XrYRRArxBDo2jGfPuzeBTHFHLG9JZZw8n/mmXZhuMBu/9u15RwiFDwyTP0M+xt4JV5V2lVHJLdYWVbXHw==$3QP/tnlM8ZJG/f6nDTEI1Q==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 74 65 6e 64 5c 2f 50 53 41 5c 2f 74 68 65 6d 65 2d 62 61 73 65 5c 2f 65 6e 5f 55 53 5c 2f 53 6d 69 6c 65 5f 45 6c 61 73 74 69 63 73 75 69 74 65 54 72 61 63 6b 65 72 5c 2f 6a 73 5c 2f 74 72 61 63 6b 69 6e 67 2e 6a 73 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 38 75 68 5a 35 47 2e 79 71 4b 6c 66 38 62 4e 54 77 71 76 74 4f 71 69 30 4e 7a 31 6c 77 61 65 4b 76 53 5f 52 5f 6e 39 78 58 58 38 2d 31 37 32 38 30 36 32 35 30 36 2d 30 2e 30 2e 31 2e 31 2d 36 32 30 37 22 2c 6d 64 3a 20 22 35 47 54 6f 49 73 72 43 51 31 4c 41 4f 61 5f 34 53 6a 31 73 63 57 37 4e 47 59 53 76 46 58 62 36 33 38 6b 38 32 68 76 6d 72 67 73 2d 31 37 32 38 30 36 32 35 30 36 2d 31 2e 31 2e 31 2e 31 2d 49 6e 32 35 51 32 4e 63 58 78 58 4a 44 57 38 41 38 73 78 48 36 75 57 38 63 41 41 33 68 4b 35
                                                                                                                                                                                                                                              Data Ascii: tend\/PSA\/theme-base\/en_US\/Smile_ElasticsuiteTracker\/js\/tracking.js?__cf_chl_f_tk=8uhZ5G.yqKlf8bNTwqvtOqi0Nz1lwaeKvS_R_n9xXX8-1728062506-0.0.1.1-6207",md: "5GToIsrCQ1LAOa_4Sj1scW7NGYSvFXb638k82hvmrgs-1728062506-1.1.1.1-In25Q2NcXxXJDW8A8sxH6uW8cAA3hK5
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 66 4c 44 4a 47 37 47 64 45 55 7a 38 31 68 4d 39 4a 38 50 73 51 43 62 37 44 42 47 6d 30 52 48 5a 52 68 42 6b 45 66 48 79 7a 4b 38 6c 74 30 52 68 30 37 59 69 37 37 42 61 6e 4e 51 64 51 6e 33 2e 52 38 30 63 70 52 47 4b 68 57 6f 56 70 6c 5f 47 79 75 39 41 30 35 31 51 61 6d 4f 6a 33 72 79 6b 75 59 67 35 76 79 32 6b 76 4c 33 51 57 32 4e 57 46 53 4c 62 53 39 46 65 78 44 72 78 45 47 76 5f 4f 42 68 63 2e 6e 55 32 67 6a 76 47 32 67 59 4d 4d 46 45 68 6c 5f 7a 79 37 35 63 48 75 76 55 72 64 64 65 6c 66 48 31 69 4f 49 74 6e 52 50 45 53 59 70 51 66 6f 39 48 72 4a 64 2e 38 46 6d 70 77 49 37 5a 5f 78 43 6d 49 72 31 30 46 69 33 52 78 50 73 6a 36 50 5a 39 33 59 77 34 57 58 67 69 58 48 42 59 6e 4b 35 6d 6b 6b 34 54 73 32 5f 63 34 38 32 37 39 46 6e 69 69 71 32 62 51 31 76 45
                                                                                                                                                                                                                                              Data Ascii: fLDJG7GdEUz81hM9J8PsQCb7DBGm0RHZRhBkEfHyzK8lt0Rh07Yi77BanNQdQn3.R80cpRGKhWoVpl_Gyu9A051QamOj3rykuYg5vy2kvL3QW2NWFSLbS9FexDrxEGv_OBhc.nU2gjvG2gYMMFEhl_zy75cHuvUrddelfH1iOItnRPESYpQfo9HrJd.8FmpwI7Z_xCmIr10Fi3RxPsj6PZ93Yw4WXgiXHBYnK5mkk4Ts2_c48279Fniiq2bQ1vE
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 2e 72 46 4d 79 46 35 66 6a 77 57 4d 55 70 48 68 5a 4b 63 6e 76 69 37 6f 73 53 52 58 78 56 33 6a 34 36 51 48 7a 70 52 31 6c 75 6b 31 53 48 48 70 64 45 51 6f 6b 53 42 71 71 58 68 39 79 73 4b 31 32 4f 46 4b 6e 56 2e 4e 54 77 54 38 78 67 31 48 6d 6c 73 78 44 35 31 69 46 32 77 69 6d 42 58 70 75 34 4f 76 37 30 5a 51 78 69 77 47 62 32 33 53 33 4c 66 78 52 71 30 64 4e 36 64 4d 6b 6b 47 64 6d 4b 67 77 22 2c 6d 64 72 64 3a 20 22 41 48 46 76 4d 51 6f 48 6d 5f 6f 70 77 4c 37 4f 58 67 79 2e 57 64 6f 78 72 58 6a 52 4f 65 72 69 6c 7a 50 73 70 41 67 4b 46 6e 73 2d 31 37 32 38 30 36 32 35 30 36 2d 31 2e 31 2e 31 2e 31 2d 33 45 39 33 34 46 38 62 33 6b 6b 75 53 62 38 47 4c 31 34 78 46 48 67 52 64 2e 67 32 53 7a 7a 34 4a 31 6f 58 36 49 56 65 34 71 79 53 50 39 7a 78 49 63 45
                                                                                                                                                                                                                                              Data Ascii: .rFMyF5fjwWMUpHhZKcnvi7osSRXxV3j46QHzpR1luk1SHHpdEQokSBqqXh9ysK12OFKnV.NTwT8xg1HmlsxD51iF2wimBXpu4Ov70ZQxiwGb23S3LfxRq0dN6dMkkGdmKgw",mdrd: "AHFvMQoHm_opwL7OXgy.WdoxrXjROerilzPspAgKFns-1728062506-1.1.1.1-3E934F8b3kkuSb8GL14xFHgRd.g2Szz4J1oX6IVe4qySP9zxIcE
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 67 44 74 34 51 65 51 36 6d 4d 46 43 62 59 53 51 66 5a 44 33 46 76 52 50 63 62 76 46 6a 61 41 51 39 75 35 5f 5f 65 45 61 45 46 30 37 6a 44 6e 6b 33 47 37 71 6a 53 49 5a 41 47 54 59 77 6f 44 4c 77 52 36 30 4d 38 41 38 51 76 4a 34 4f 55 76 31 52 49 6d 6f 6f 54 67 59 4d 78 5f 76 51 43 78 79 62 31 78 74 4b 41 41 6e 74 32 4a 54 68 33 6e 43 2e 34 4e 59 70 43 78 52 70 64 63 41 35 78 47 48 6f 4c 38 70 6e 5f 46 30 62 69 41 78 67 4c 77 62 66 6a 6e 52 38 42 79 6d 53 64 6f 4c 68 42 2e 6c 4d 34 50 33 66 5a 49 38 51 75 55 6f 52 68 4a 4d 50 4e 4e 6e 58 45 53 75 64 45 67 35 36 30 74 71 56 70 44 37 77 4b 43 37 79 43 2e 6e 4a 52 30 43 4b 58 57 63 74 33 6e 41 63 33 35 5f 32 4d 73 52 4f 65 54 78 42 73 34 63 39 34 73 53 69 63 4a 47 6e 49 5f 79 75 38 69 56 48 32 53 7a 39 72 4e
                                                                                                                                                                                                                                              Data Ascii: gDt4QeQ6mMFCbYSQfZD3FvRPcbvFjaAQ9u5__eEaEF07jDnk3G7qjSIZAGTYwoDLwR60M8A8QvJ4OUv1RImooTgYMx_vQCxyb1xtKAAnt2JTh3nC.4NYpCxRpdcA5xGHoL8pn_F0biAxgLwbfjnR8BymSdoLhB.lM4P3fZI8QuUoRhJMPNNnXESudEg560tqVpD7wKC7yC.nJR0CKXWct3nAc35_2MsROeTxBs4c94sSicJGnI_yu8iVH2Sz9rN
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 67 53 41 62 6f 41 39 55 4d 69 74 46 49 32 64 4b 74 65 32 35 32 36 5f 4e 5a 7a 39 63 70 50 5a 4d 76 78 50 6b 63 57 46 4a 6f 64 62 33 6d 39 66 61 42 45 63 62 31 74 47 32 31 65 36 43 73 39 52 41 45 30 77 41 44 64 64 68 48 56 45 4c 49 63 30 42 51 6d 4c 69 6b 39 55 4e 55 39 69 52 61 63 34 41 4a 64 4c 51 4c 66 5f 4e 4c 72 35 45 48 68 30 41 5f 4a 37 6b 33 51 73 57 78 39 4b 71 41 43 56 33 59 67 54 47 76 57 5a 31 30 49 35 4d 71 46 72 58 6c 47 4c 49 58 77 73 6a 66 34 6c 31 66 76 4d 77 2e 33 4d 56 43 6a 77 7a 4f 61 5f 77 6e 52 30 6a 36 31 75 6c 6b 33 4b 6e 76 45 42 76 45 7a 41 4a 6a 35 64 33 78 55 74 4c 75 44 6c 59 33 7a 79 45 77 66 51 2e 43 73 36 73 36 63 68 56 59 5a 57 73 5a 69 50 43 5a 2e 34 45 31 65 58 74 75 6a 5a 39 32 54 59 4b 41 6a 62 57 52 54 71 70 76 76 78
                                                                                                                                                                                                                                              Data Ascii: gSAboA9UMitFI2dKte2526_NZz9cpPZMvxPkcWFJodb3m9faBEcb1tG21e6Cs9RAE0wADddhHVELIc0BQmLik9UNU9iRac4AJdLQLf_NLr5EHh0A_J7k3QsWx9KqACV3YgTGvWZ10I5MqFrXlGLIXwsjf4l1fvMw.3MVCjwzOa_wnR0j61ulk3KnvEBvEzAJj5d3xUtLuDlY3zyEwfQ.Cs6s6chVYZWsZiPCZ.4E1eXtujZ92TYKAjbWRTqpvvx
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 4d 78 33 59 66 42 6a 59 34 45 55 6d 41 6c 4a 6c 53 6c 48 76 47 56 57 6d 42 43 47 54 6d 52 44 4b 32 42 37 50 38 6c 4e 44 77 79 6e 5a 6a 44 2b 4d 4a 53 5a 72 74 50 42 4a 59 52 38 44 55 2f 79 43 62 58 4b 66 64 53 54 6e 4d 4c 56 73 58 6f 70 66 5a 72 31 71 44 56 41 42 68 63 61 42 72 2b 33 62 59 38 54 6c 59 2f 6e 58 35 33 37 6a 78 77 35 58 70 79 79 4e 4c 56 63 43 78 31 33 65 73 47 59 59 68 50 2b 74 71 70 4e 33 64 42 4a 55 46 31 62 61 72 57 2b 4e 5a 74 76 46 2f 52 64 36 2f 36 45 6c 78 64 74 4c 49 44 69 41 73 66 43 44 4b 6e 71 37 57 30 69 76 65 6c 4c 55 78 64 51 5a 49 6b 39 58 72 42 58 34 6b 46 73 2f 57 71 49 46 69 42 47 56 45 75 62 45 72 30 69 37 43 4d 6f 6d 44 42 65 68 67 6d 2b 41 31 65 6c 32 35 33 54 4d 54 47 37 4a 6e 39 42 2b 64 44 35 6a 76 77 57 49 68 6e 54
                                                                                                                                                                                                                                              Data Ascii: Mx3YfBjY4EUmAlJlSlHvGVWmBCGTmRDK2B7P8lNDwynZjD+MJSZrtPBJYR8DU/yCbXKfdSTnMLVsXopfZr1qDVABhcaBr+3bY8TlY/nX537jxw5XpyyNLVcCx13esGYYhP+tqpN3dBJUF1barW+NZtvF/Rd6/6ElxdtLIDiAsfCDKnq7W0ivelLUxdQZIk9XrBX4kFs/WqIFiBGVEubEr0i7CMomDBehgm+A1el253TMTG7Jn9B+dD5jvwWIhnT
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC415INData Raw: 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 73 74 61 74 69 63 5c 2f 76 65 72 73 69 6f 6e 31 37 32 37 31 35 32 32 31 36 5c 2f 66 72 6f 6e 74 65 6e 64 5c 2f 50 53 41 5c 2f 74 68 65 6d 65 2d 62 61 73 65 5c 2f 65 6e 5f 55 53 5c 2f 53 6d 69 6c 65 5f 45 6c 61 73 74 69 63 73 75 69 74 65 54 72 61 63 6b 65 72 5c 2f 6a 73 5c 2f 74 72 61 63 6b 69 6e 67 2e 6a 73 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 38 75 68 5a 35 47 2e 79 71 4b 6c 66 38 62 4e 54 77 71 76 74 4f 71 69 30 4e 7a 31 6c 77 61 65 4b 76 53 5f 52 5f 6e 39 78 58 58 38 2d 31 37 32 38 30 36 32 35 30 36 2d 30 2e 30 2e 31 2e 31 2d 36 32 30 37 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63
                                                                                                                                                                                                                                              Data Ascii: cOgUHash;history.replaceState(null, null, "\/static\/version1727152216\/frontend\/PSA\/theme-base\/en_US\/Smile_ElasticsuiteTracker\/js\/tracking.js?__cf_chl_rt_tk=8uhZ5G.yqKlf8bNTwqvtOqi0Nz1lwaeKvS_R_n9xXX8-1728062506-0.0.1.1-6207" + window._cf_chl_opt.c


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              96192.168.2.649832104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1317OUTGET /static/version1727152216/frontend/PSA/theme-base/en_US/fonts/PSA-icons/PSA-icons.woff HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://palmettostatearmory.com
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:46 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 11049
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 79 66 48 43 47 41 77 72 55 71 6f 4d 6b 30 6f 68 67 55 67 2f 31 4d 58 35 59 6c 74 35 75 59 45 71 7a 48 31 68 59 48 4d 64 59 4c 50 78 32 6a 50 48 58 4f 31 51 45 44 64 2f 67 6b 33 6a 54 65 2f 4e 48 49 73 4c 54 55 43 73 37 54 5a 36 78 31 78 4c 4e 35 51 77 4f 49 6d 4b 4c 30 4b 50 57 76 78 4d 77 70 76 4a 66 7a 2b 70 41 6c 33 4e 70 45 56 57 71 44 48 4b 62 48 67 41 39 4d 65 32 73 46 4e 66 53 42 55 4c 75 76 37 43 44 35 37 61 6c 32 45 38 71 79 7a 33 49 77 3d 3d 24 41 4a 4c 55 49 57 4e 73 6b 67 45 4b 6f 74 31 6d 48 43 64 76 50 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: yfHCGAwrUqoMk0ohgUg/1MX5Ylt5uYEqzH1hYHMdYLPx2jPHXO1QEDd/gk3jTe/NHIsLTUCs7TZ6x1xLN5QwOImKL0KPWvxMwpvJfz+pAl3NpEVWqDHKbHgA9Me2sFNfSBULuv7CD57al2E8qyz3Iw==$AJLUIWNskgEKot1mHCdvPw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 2f 74 68 65 6d 65 2d 62 61 73 65 5c 2f 65 6e 5f 55 53 5c 2f 66 6f 6e 74 73 5c 2f 50 53 41 2d 69 63 6f 6e 73 5c 2f 50 53 41 2d 69 63 6f 6e 73 2e 77 6f 66 66 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 75 79 43 4a 79 56 34 4d 72 46 35 74 49 42 39 6d 45 57 53 73 32 6b 79 67 73 6a 7a 4b 32 4c 73 75 38 5a 57 7a 49 41 4f 72 62 75 30 2d 31 37 32 38 30 36 32 35 30 36 2d 30 2e 30 2e 31 2e 31 2d 36 32 32 38 22 2c 6d 64 3a 20 22 75 37 36 6e 6b 6f 34 6a 68 68 55 68 6f 63 48 4f 48 34 5a 4f 70 63 6f 6d 65 6d 4a 30 35 7a 34 76 54 52 66 7a 65 46 45 65 55 79 73 2d 31 37 32 38 30 36 32 35 30 36 2d 31 2e 31 2e 31 2e 31 2d 59 51 77 62 43 64 56 48 55 6b 4b 6a 33 6a 39 35 2e 6f 65 4b 47 6a 75 54 4c 49 50 45 52 46 32 49 45 55 65 46 66 66 32 5a 52 4a 4f 46 79 6b 56 53 45 65 38
                                                                                                                                                                                                                                              Data Ascii: /theme-base\/en_US\/fonts\/PSA-icons\/PSA-icons.woff?__cf_chl_f_tk=uyCJyV4MrF5tIB9mEWSs2kygsjzK2Lsu8ZWzIAOrbu0-1728062506-0.0.1.1-6228",md: "u76nko4jhhUhocHOH4ZOpcomemJ05z4vTRfzeFEeUys-1728062506-1.1.1.1-YQwbCdVHUkKj3j95.oeKGjuTLIPERF2IEUeFff2ZRJOFykVSEe8
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 37 5a 79 69 42 79 38 32 61 6b 34 4b 68 31 36 52 45 64 6a 6f 59 47 74 51 62 68 73 52 6d 71 76 2e 6d 4c 49 64 4a 4d 35 74 63 42 67 4a 6e 75 61 32 73 43 78 70 59 75 72 47 68 6a 4c 32 70 52 78 4b 30 6f 6b 49 5a 49 74 30 31 37 45 66 34 45 65 6f 52 6f 63 4f 5f 61 36 47 64 35 39 44 37 44 51 6a 76 6e 73 72 4b 63 59 4b 57 74 33 66 42 5a 51 71 36 2e 64 45 65 41 45 6c 47 45 46 56 73 6c 38 68 4a 70 61 46 77 4a 79 33 55 6b 48 37 58 65 4c 77 67 57 31 6e 41 41 7a 61 31 52 5a 74 6e 37 4c 5a 30 35 50 73 71 47 48 72 44 38 37 35 56 30 34 75 66 57 73 50 54 35 33 75 78 32 71 66 68 57 47 30 42 2e 43 4a 34 72 54 34 6e 6c 70 75 39 5a 70 46 38 74 50 64 42 57 46 31 5a 74 6b 51 44 4c 4c 41 36 4d 6f 6e 79 52 66 47 54 66 35 4e 6a 7a 4a 76 44 70 54 4f 34 4b 4b 4d 54 69 38 53 42 36 58
                                                                                                                                                                                                                                              Data Ascii: 7ZyiBy82ak4Kh16REdjoYGtQbhsRmqv.mLIdJM5tcBgJnua2sCxpYurGhjL2pRxK0okIZIt017Ef4EeoRocO_a6Gd59D7DQjvnsrKcYKWt3fBZQq6.dEeAElGEFVsl8hJpaFwJy3UkH7XeLwgW1nAAza1RZtn7LZ05PsqGHrD875V04ufWsPT53ux2qfhWG0B.CJ4rT4nlpu9ZpF8tPdBWF1ZtkQDLLA6MonyRfGTf5NjzJvDpTO4KKMTi8SB6X
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 4e 49 76 47 38 43 54 2e 47 76 6a 33 74 5a 55 4a 74 42 73 54 49 52 67 72 49 59 6b 53 41 6c 34 42 77 6c 75 6f 65 67 68 56 62 61 6c 75 53 62 77 72 43 2e 39 4a 62 77 6a 4e 37 64 76 45 6f 4f 38 72 52 78 53 65 57 49 7a 6d 35 43 32 6f 65 48 47 6b 50 53 31 62 2e 6c 52 72 62 6e 22 2c 6d 64 72 64 3a 20 22 75 32 7a 6b 74 31 53 30 38 6d 56 6f 54 46 4c 6f 4d 55 54 79 46 77 4d 33 76 65 75 4b 7a 64 61 48 48 46 58 4c 46 6e 54 71 61 4c 38 2d 31 37 32 38 30 36 32 35 30 36 2d 31 2e 31 2e 31 2e 31 2d 30 49 74 75 4e 32 48 42 4b 72 49 6f 48 31 74 45 47 73 67 6b 57 42 5f 36 48 2e 62 31 4a 4b 70 4c 34 45 41 61 37 76 54 5a 6c 71 55 61 71 5a 56 39 49 4f 6e 6b 57 62 75 64 37 55 74 7a 54 36 44 5a 32 45 4e 54 58 72 61 71 65 34 41 4d 64 57 64 57 65 72 75 74 4e 30 77 41 44 32 6e 48 6b
                                                                                                                                                                                                                                              Data Ascii: NIvG8CT.Gvj3tZUJtBsTIRgrIYkSAl4BwluoeghVbaluSbwrC.9JbwjN7dvEoO8rRxSeWIzm5C2oeHGkPS1b.lRrbn",mdrd: "u2zkt1S08mVoTFLoMUTyFwM3veuKzdaHHFXLFnTqaL8-1728062506-1.1.1.1-0ItuN2HBKrIoH1tEGsgkWB_6H.b1JKpL4EAa7vTZlqUaqZV9IOnkWbud7UtzT6DZ2ENTXraqe4AMdWdWerutN0wAD2nHk
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 34 35 76 4f 47 37 38 31 5f 37 5f 73 6e 43 34 78 44 38 54 48 4e 59 30 71 4a 33 46 71 6b 37 68 68 4b 73 61 43 64 37 4d 61 69 74 49 33 34 5a 42 56 34 62 76 37 54 55 63 58 57 45 33 71 33 4a 45 72 78 67 68 70 6a 31 57 64 59 55 50 45 5f 31 5a 42 4e 6e 6a 72 52 30 39 57 65 70 6e 64 38 6f 63 7a 55 33 6b 48 41 65 6d 52 7a 7a 52 5a 69 78 35 51 6b 50 5f 6c 67 57 71 6e 45 32 75 42 6c 41 64 64 64 64 43 64 36 44 49 52 46 52 5a 6b 64 44 73 64 34 62 4a 36 4e 50 49 2e 69 42 35 5f 67 4d 69 38 77 62 49 6e 4c 39 5a 4e 52 54 6e 38 6a 5f 57 72 43 5f 48 55 46 77 72 5a 4c 48 62 70 39 53 61 59 58 6b 72 2e 78 5f 31 58 6a 75 34 41 6b 4b 5f 51 35 77 62 62 41 71 6a 49 64 76 5a 7a 30 73 54 6b 65 51 49 43 2e 6c 52 59 5f 55 4c 35 6d 5f 7a 53 48 51 35 6b 43 65 31 37 30 64 52 6f 35 6b 31
                                                                                                                                                                                                                                              Data Ascii: 45vOG781_7_snC4xD8THNY0qJ3Fqk7hhKsaCd7MaitI34ZBV4bv7TUcXWE3q3JErxghpj1WdYUPE_1ZBNnjrR09Wepnd8oczU3kHAemRzzRZix5QkP_lgWqnE2uBlAddddCd6DIRFRZkdDsd4bJ6NPI.iB5_gMi8wbInL9ZNRTn8j_WrC_HUFwrZLHbp9SaYXkr.x_1Xju4AkK_Q5wbbAqjIdvZz0sTkeQIC.lRY_UL5m_zSHQ5kCe170dRo5k1
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 31 72 68 4e 66 6e 64 44 78 2e 33 36 76 71 79 76 6a 7a 7a 75 6e 6f 5a 6d 54 33 54 72 37 6c 41 50 4e 33 49 34 4a 6a 4d 70 4d 4a 6e 70 4a 73 58 42 39 6a 79 65 4d 6b 75 67 55 2e 65 33 47 51 51 63 39 5a 54 4c 46 66 31 78 2e 62 41 35 44 72 71 52 72 53 64 31 50 4f 72 51 38 4f 6a 39 7a 59 4b 64 61 78 73 6e 6c 69 57 38 56 68 64 45 6f 57 33 64 4a 6e 43 4d 4c 39 43 5a 4c 5f 77 31 6a 46 57 41 6c 6c 37 4b 57 51 55 5a 4a 47 76 46 43 76 44 57 5a 48 4c 58 51 4d 32 38 75 32 46 51 79 4a 61 4d 63 37 58 49 77 36 33 51 31 76 39 33 49 59 66 63 35 72 4c 6a 51 35 47 50 36 4f 6d 41 67 48 39 34 6f 5a 4c 6d 50 36 65 4a 38 5a 66 56 52 63 50 6e 72 5f 6f 59 5f 6a 6e 6f 42 64 6c 74 77 63 31 55 4a 6b 6a 65 6f 6c 31 2e 45 74 35 45 72 31 6d 49 4f 59 38 4e 49 35 52 68 55 4e 42 63 31 67 51
                                                                                                                                                                                                                                              Data Ascii: 1rhNfndDx.36vqyvjzzunoZmT3Tr7lAPN3I4JjMpMJnpJsXB9jyeMkugU.e3GQQc9ZTLFf1x.bA5DrqRrSd1POrQ8Oj9zYKdaxsnliW8VhdEoW3dJnCML9CZL_w1jFWAll7KWQUZJGvFCvDWZHLXQM28u2FQyJaMc7XIw63Q1v93IYfc5rLjQ5GP6OmAgH94oZLmP6eJ8ZfVRcPnr_oY_jnoBdltwc1UJkjeol1.Et5Er1mIOY8NI5RhUNBc1gQ
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 73 45 33 35 32 69 36 4f 66 56 78 32 37 38 64 49 42 4a 64 44 2b 31 62 41 62 67 68 4a 4d 71 6a 57 32 69 6f 6b 54 79 61 51 74 58 48 66 4e 53 47 37 6b 6a 51 59 6e 46 72 7a 70 6c 78 4e 56 47 69 73 55 59 4a 72 49 54 6d 66 53 7a 39 6a 4f 63 36 36 62 6a 43 57 33 44 33 6f 62 31 4c 66 70 4f 64 30 73 63 49 6b 4a 4a 62 6f 2f 52 54 75 56 73 5a 68 5a 78 4d 52 57 42 51 4d 39 6a 2b 38 38 6c 57 5a 47 47 54 45 39 37 59 6c 46 67 37 54 49 49 31 72 4e 74 48 77 36 56 51 71 34 4d 44 30 39 74 56 7a 2f 6e 68 42 79 42 35 5a 38 79 33 71 64 56 4c 78 6e 49 51 6b 6e 32 39 73 4d 57 62 45 72 51 42 39 33 51 64 77 65 30 57 55 68 54 44 49 35 75 48 79 69 6a 50 51 36 56 2f 43 56 2f 48 6b 79 48 49 69 65 50 63 6f 71 38 46 58 68 36 47 67 63 62 58 50 33 51 4c 6f 69 45 41 52 43 58 45 31 32 6e 35
                                                                                                                                                                                                                                              Data Ascii: sE352i6OfVx278dIBJdD+1bAbghJMqjW2iokTyaQtXHfNSG7kjQYnFrzplxNVGisUYJrITmfSz9jOc66bjCW3D3ob1LfpOd0scIkJJbo/RTuVsZhZxMRWBQM9j+88lWZGGTE97YlFg7TII1rNtHw6VQq4MD09tVz/nhByB5Z8y3qdVLxnIQkn29sMWbErQB93Qdwe0WUhTDI5uHyijPQ6V/CV/HkyHIiePcoq8FXh6GgcbXP3QLoiEARCXE12n5
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC390INData Raw: 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 73 74 61 74 69 63 5c 2f 76 65 72 73 69 6f 6e 31 37 32 37 31 35 32 32 31 36 5c 2f 66 72 6f 6e 74 65 6e 64 5c 2f 50 53 41 5c 2f 74 68 65 6d 65 2d 62 61 73 65 5c 2f 65 6e 5f 55 53 5c 2f 66 6f 6e 74 73 5c 2f 50 53 41 2d 69 63 6f 6e 73 5c 2f 50 53 41 2d 69 63 6f 6e 73 2e 77 6f 66 66 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 75 79 43 4a 79 56 34 4d 72 46 35 74 49 42 39 6d 45 57 53 73 32 6b 79 67 73 6a 7a 4b 32 4c 73 75 38 5a 57 7a 49 41 4f 72 62 75 30 2d 31 37 32 38 30 36 32 35 30 36 2d 30 2e 30 2e 31 2e 31 2d 36 32 32 38 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e
                                                                                                                                                                                                                                              Data Ascii: y.replaceState(null, null, "\/static\/version1727152216\/frontend\/PSA\/theme-base\/en_US\/fonts\/PSA-icons\/PSA-icons.woff?__cf_chl_rt_tk=uyCJyV4MrF5tIB9mEWSs2kygsjzK2Lsu8ZWzIAOrbu0-1728062506-0.0.1.1-6228" + window._cf_chl_opt.cOgUHash);cpo.onload = fun


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              97192.168.2.649831104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1333OUTGET /static/version1727152216/frontend/PSA/theme-base/en_US/fonts/Blank-Theme-Icons/Blank-Theme-Icons.woff HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://palmettostatearmory.com
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:46 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 11142
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 68 54 63 4f 42 70 45 55 67 38 4a 56 77 4b 34 75 4e 68 35 4c 55 33 64 61 31 2f 50 70 78 49 47 57 69 55 48 7a 79 4f 62 4b 37 33 30 71 5a 4b 54 74 32 75 4c 4b 42 2f 64 58 64 4f 4c 33 43 77 53 62 55 51 32 66 68 76 4d 54 66 32 75 58 6e 69 36 72 34 79 73 7a 79 45 30 78 6d 48 52 5a 53 63 34 41 65 47 4b 70 56 51 34 34 70 70 58 37 47 62 4d 71 6c 42 34 63 6f 69 68 54 63 6d 6a 64 7a 37 79 64 4e 44 2b 49 73 4c 76 61 62 45 4b 6a 41 30 73 76 75 65 55 6d 78 67 3d 3d 24 58 53 47 54 59 2f 55 44 4b 59 78 57 55 63 34 37 6d 4c 44 66 44 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: hTcOBpEUg8JVwK4uNh5LU3da1/PpxIGWiUHzyObK730qZKTt2uLKB/dXdOL3CwSbUQ2fhvMTf2uXni6r4yszyE0xmHRZSc4AeGKpVQ44ppX7GbMqlB4coihTcmjdz7ydND+IsLvabEKjA0svueUmxg==$XSGTY/UDKYxWUc47mLDfDQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 5c 2f 66 72 6f 6e 74 65 6e 64 5c 2f 50 53 41 5c 2f 74 68 65 6d 65 2d 62 61 73 65 5c 2f 65 6e 5f 55 53 5c 2f 66 6f 6e 74 73 5c 2f 42 6c 61 6e 6b 2d 54 68 65 6d 65 2d 49 63 6f 6e 73 5c 2f 42 6c 61 6e 6b 2d 54 68 65 6d 65 2d 49 63 6f 6e 73 2e 77 6f 66 66 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 5a 6b 76 38 46 72 5f 63 78 6e 55 77 52 64 75 5a 46 5f 43 64 7a 70 7a 4b 73 38 64 49 42 6f 57 49 35 2e 2e 4b 53 46 67 74 31 42 38 2d 31 37 32 38 30 36 32 35 30 36 2d 30 2e 30 2e 31 2e 31 2d 36 32 34 39 22 2c 6d 64 3a 20 22 34 32 59 74 6a 57 2e 75 45 63 31 48 69 55 51 6a 57 79 79 5a 73 32 4d 63 68 6b 52 64 71 50 57 45 69 75 67 6b 63 32 56 5a 74 56 51 2d 31 37 32 38 30 36 32 35 30 36 2d 31 2e 31 2e 31 2e 31 2d 76 59 4f 5f 63 5a 5f 57 35 52 68 49 73 71 6a 35 34 39 32
                                                                                                                                                                                                                                              Data Ascii: \/frontend\/PSA\/theme-base\/en_US\/fonts\/Blank-Theme-Icons\/Blank-Theme-Icons.woff?__cf_chl_f_tk=Zkv8Fr_cxnUwRduZF_CdzpzKs8dIBoWI5..KSFgt1B8-1728062506-0.0.1.1-6249",md: "42YtjW.uEc1HiUQjWyyZs2MchkRdqPWEiugkc2VZtVQ-1728062506-1.1.1.1-vYO_cZ_W5RhIsqj5492
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 30 68 50 30 34 57 5a 73 63 64 47 2e 41 69 63 74 4a 41 38 65 47 32 7a 64 56 75 30 5f 69 4e 56 63 33 2e 4c 50 6e 32 5f 50 72 64 41 35 78 72 38 4f 6a 34 48 32 47 59 4d 43 4a 4f 43 47 4f 34 41 52 74 7a 39 46 72 73 76 46 32 72 4a 44 55 4c 6d 62 62 44 65 37 6e 7a 61 61 57 5a 67 70 33 75 47 5a 34 5f 6e 6a 43 57 48 61 52 6b 64 74 34 76 4b 37 35 4b 66 45 39 44 44 62 57 34 37 58 56 69 51 57 68 63 37 38 32 77 65 67 31 79 78 35 71 67 7a 31 6f 6e 5a 42 4f 4f 6b 61 76 77 30 30 6e 72 57 33 74 55 77 6a 74 59 58 36 6e 2e 6f 53 43 5a 5a 57 50 55 50 6e 4b 45 53 4f 50 66 77 31 66 61 48 73 46 37 78 6d 74 46 66 58 63 41 78 46 45 51 30 54 64 35 62 7a 76 57 75 4b 62 6a 61 42 47 51 74 2e 76 4d 42 50 36 66 4a 41 72 5f 4a 55 4a 6c 50 33 54 45 61 33 43 2e 5f 31 39 76 74 4a 4c 4a 57
                                                                                                                                                                                                                                              Data Ascii: 0hP04WZscdG.AictJA8eG2zdVu0_iNVc3.LPn2_PrdA5xr8Oj4H2GYMCJOCGO4ARtz9FrsvF2rJDULmbbDe7nzaaWZgp3uGZ4_njCWHaRkdt4vK75KfE9DDbW47XViQWhc782weg1yx5qgz1onZBOOkavw00nrW3tUwjtYX6n.oSCZZWPUPnKESOPfw1faHsF7xmtFfXcAxFEQ0Td5bzvWuKbjaBGQt.vMBP6fJAr_JUJlP3TEa3C._19vtJLJW
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 47 39 63 62 43 4e 6f 45 7a 38 64 6a 59 68 6d 65 74 4e 64 78 77 71 79 2e 6f 53 61 53 4f 51 75 76 4a 49 73 58 38 73 43 79 65 64 53 32 69 57 68 46 6c 6e 56 46 72 77 68 6c 73 2e 34 46 47 6d 36 66 74 45 68 79 54 31 51 32 69 6a 49 49 50 47 54 31 31 30 33 53 59 77 67 65 31 36 39 59 37 7a 50 68 39 45 6c 77 68 33 79 33 47 54 54 56 5f 77 67 67 6e 36 6e 47 4f 74 77 4b 33 34 71 71 64 4f 63 33 46 64 5f 32 63 77 4b 6f 76 53 6b 4b 47 2e 69 63 61 6c 56 73 6c 76 30 6c 48 37 31 36 71 78 47 68 35 69 53 77 49 22 2c 6d 64 72 64 3a 20 22 77 4c 57 7a 69 6e 45 49 64 6e 73 53 42 2e 65 6b 56 44 79 59 44 36 5f 69 75 5f 6c 58 6a 61 47 56 71 65 71 75 39 74 6d 6e 56 6f 41 2d 31 37 32 38 30 36 32 35 30 36 2d 31 2e 31 2e 31 2e 31 2d 52 62 57 4a 44 72 49 6c 78 73 61 41 6b 77 78 49 48 44
                                                                                                                                                                                                                                              Data Ascii: G9cbCNoEz8djYhmetNdxwqy.oSaSOQuvJIsX8sCyedS2iWhFlnVFrwhls.4FGm6ftEhyT1Q2ijIIPGT1103SYwge169Y7zPh9Elwh3y3GTTV_wggn6nGOtwK34qqdOc3Fd_2cwKovSkKG.icalVslv0lH716qxGh5iSwI",mdrd: "wLWzinEIdnsSB.ekVDyYD6_iu_lXjaGVqequ9tmnVoA-1728062506-1.1.1.1-RbWJDrIlxsaAkwxIHD
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 74 61 41 43 38 41 68 6e 69 52 6b 4e 43 36 65 37 41 54 35 62 59 44 32 69 31 70 63 58 67 56 52 50 6b 32 66 74 67 72 51 6d 76 54 51 57 72 61 57 4b 67 67 63 48 32 50 4f 42 57 42 6d 4c 58 47 64 63 4b 7a 46 49 4a 50 64 79 39 4d 44 2e 35 2e 50 49 73 44 6e 7a 4b 4c 66 56 58 4c 67 7a 7a 56 77 72 36 65 63 4f 52 46 49 46 7a 30 47 73 57 6b 6a 31 33 4a 45 47 65 46 44 42 5a 67 79 31 43 6c 66 6e 30 55 58 38 4a 64 62 32 32 74 63 62 5f 55 34 79 6d 69 37 77 75 46 68 68 4d 46 34 50 43 4f 6a 4e 78 65 53 6a 31 36 5a 4b 43 6c 61 35 6e 74 32 79 6d 54 56 64 74 31 4c 51 4b 31 48 50 76 32 63 73 69 31 37 30 52 58 58 67 75 33 6b 30 58 6d 4d 6c 49 57 35 70 6f 77 54 7a 69 4a 35 47 4e 57 44 69 75 73 63 4c 74 47 70 53 31 50 4c 59 65 5f 5f 45 6d 44 39 5a 36 36 66 49 6f 6c 74 6d 77 69 6d
                                                                                                                                                                                                                                              Data Ascii: taAC8AhniRkNC6e7AT5bYD2i1pcXgVRPk2ftgrQmvTQWraWKggcH2POBWBmLXGdcKzFIJPdy9MD.5.PIsDnzKLfVXLgzzVwr6ecORFIFz0GsWkj13JEGeFDBZgy1Clfn0UX8Jdb22tcb_U4ymi7wuFhhMF4PCOjNxeSj16ZKCla5nt2ymTVdt1LQK1HPv2csi170RXXgu3k0XmMlIW5powTziJ5GNWDiuscLtGpS1PLYe__EmD9Z66fIoltmwim
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 50 4d 47 51 50 61 72 4c 59 30 62 67 65 41 37 6f 64 43 5f 31 37 49 52 4b 39 45 4c 36 6c 33 63 5f 74 57 4b 37 52 52 6f 48 65 77 6f 2e 55 4b 50 74 43 72 32 42 4d 35 79 47 6e 68 79 52 43 70 39 4d 72 57 65 5a 6e 55 34 76 38 74 74 36 70 42 50 61 75 5f 74 48 6e 77 4d 67 71 75 4c 2e 56 6c 4b 6a 39 46 4e 33 74 6d 46 64 76 70 6c 4a 48 7a 62 66 42 39 71 37 48 47 62 71 58 47 36 4e 76 36 62 4d 71 73 77 34 6d 57 6c 52 37 6c 72 6b 5f 75 7a 5a 64 45 56 39 42 59 30 45 79 4e 73 6c 2e 39 30 42 6a 45 71 35 63 38 43 4b 5a 73 42 54 46 38 70 75 41 7a 72 6a 39 56 5f 30 46 46 6e 6d 33 73 65 73 70 7a 47 63 4a 34 61 31 30 44 42 4a 35 73 61 36 43 77 4d 6c 61 4a 6e 61 62 49 6b 4e 34 6d 58 77 71 64 31 76 50 61 57 34 37 6f 63 69 67 4d 5f 7a 41 51 65 36 32 30 48 4a 46 66 4d 33 4c 70 74
                                                                                                                                                                                                                                              Data Ascii: PMGQParLY0bgeA7odC_17IRK9EL6l3c_tWK7RRoHewo.UKPtCr2BM5yGnhyRCp9MrWeZnU4v8tt6pBPau_tHnwMgquL.VlKj9FN3tmFdvplJHzbfB9q7HGbqXG6Nv6bMqsw4mWlR7lrk_uzZdEV9BY0EyNsl.90BjEq5c8CKZsBTF8puAzrj9V_0FFnm3sespzGcJ4a10DBJ5sa6CwMlaJnabIkN4mXwqd1vPaW47ocigM_zAQe620HJFfM3Lpt
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1369INData Raw: 59 61 63 73 36 71 6a 30 78 34 6f 67 47 62 61 6c 67 57 50 54 31 2f 4a 52 75 43 63 7a 56 65 41 2b 58 2b 36 35 2f 30 42 2b 62 6f 45 58 5a 5a 68 4b 51 33 4f 56 57 77 58 71 57 38 7a 47 63 79 33 76 45 6b 5a 33 49 77 35 71 2f 4e 6c 4a 78 6f 30 4b 2b 4c 64 7a 5a 37 34 56 6b 64 33 72 38 42 6b 51 79 2b 64 50 67 58 32 79 4d 35 75 2b 42 5a 33 42 76 51 56 49 53 4c 38 6e 70 5a 2f 49 49 77 58 72 4b 4e 72 46 56 33 38 6f 39 2f 2b 58 43 64 44 32 63 4c 2f 6f 43 73 64 4c 76 72 7a 4f 2b 41 31 55 56 46 4f 69 32 73 70 66 63 53 43 75 7a 4a 34 52 79 67 4d 4a 33 73 51 67 4a 6d 64 49 71 69 7a 72 4e 5a 62 75 50 57 33 35 31 5a 4d 30 43 78 52 43 67 2f 4f 4b 72 76 37 34 4c 51 67 57 39 64 43 56 4f 49 4b 33 51 49 67 41 48 68 31 33 52 44 2b 75 46 39 61 49 46 52 61 66 37 77 59 57 46 59 66
                                                                                                                                                                                                                                              Data Ascii: Yacs6qj0x4ogGbalgWPT1/JRuCczVeA+X+65/0B+boEXZZhKQ3OVWwXqW8zGcy3vEkZ3Iw5q/NlJxo0K+LdzZ74Vkd3r8BkQy+dPgX2yM5u+BZ3BvQVISL8npZ/IIwXrKNrFV38o9/+XCdD2cL/oCsdLvrzO+A1UVFOi2spfcSCuzJ4RygMJ3sQgJmdIqizrNZbuPW351ZM0CxRCg/OKrv74LQgW9dCVOIK3QIgAHh13RD+uF9aIFRaf7wYWFYf
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC483INData Raw: 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 73 74 61 74 69 63 5c 2f 76 65 72 73 69 6f 6e 31 37 32 37 31 35 32 32 31 36 5c 2f 66 72 6f 6e 74 65 6e 64 5c 2f 50 53 41 5c 2f 74 68 65 6d 65 2d 62 61 73 65 5c 2f 65 6e 5f 55 53 5c 2f 66 6f 6e 74 73 5c 2f 42 6c 61 6e 6b 2d 54 68 65 6d 65 2d 49 63 6f 6e 73 5c 2f 42 6c 61 6e 6b 2d 54 68 65 6d 65 2d 49 63 6f 6e 73 2e 77 6f 66 66 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 5a 6b 76 38 46 72 5f 63 78 6e 55 77 52 64 75 5a 46 5f 43 64 7a 70 7a
                                                                                                                                                                                                                                              Data Ascii: .pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/static\/version1727152216\/frontend\/PSA\/theme-base\/en_US\/fonts\/Blank-Theme-Icons\/Blank-Theme-Icons.woff?__cf_chl_rt_tk=Zkv8Fr_cxnUwRduZF_Cdzpz


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              98192.168.2.649834104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1318OUTGET /static/version1727152216/frontend/PSA/theme-base/en_US/fonts/PSA-icons/PSA-icons.woff2 HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://palmettostatearmory.com
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:46 GMT
                                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                                              Content-Length: 1636
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              last-modified: Tue, 24 Sep 2024 04:30:42 GMT
                                                                                                                                                                                                                                              etag: "66f24072-664"
                                                                                                                                                                                                                                              expires: Sat, 04 Oct 2025 17:21:46 GMT
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 43514
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8cd6d9a8cfc60f6d-EWR
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC962INData Raw: 77 4f 46 32 00 01 00 00 00 00 06 64 00 0d 00 00 00 00 0c 9c 00 00 06 0e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 82 5e 11 08 0a 8d 50 8a 3e 0b 18 00 01 36 02 24 03 2c 04 20 05 83 33 07 77 1b 0f 0a c8 1e 07 b9 89 f5 4a 14 26 93 eb a7 11 0f d5 d8 eb db bd 0b 10 08 15 76 ac 92 b6 0a 50 d6 11 08 77 33 75 ac 49 28 60 e3 3a 15 e6 0b 99 a9 11 ff e7 e9 b4 de 4f 3c d3 7a c2 5a 49 db 49 c1 60 4a 2d 98 2a 0b 68 76 3d d9 3b 47 25 92 15 10 9c 80 ea ff 3f 59 53 5b 44 89 e8 9a 2a 59 e3 2a dc 7d 81 41 02 8f 51 2d b3 93 a4 ab 66 89 6d 41 0d 48 d8 09 a9 67 d4 4c d2 2d f7 a9 a1 9a ba 8e 88 6e 8c 0c 84 80 7f 05 43 8f 01 9d d3 9e b8 c3 c7 23 8c 62 1e 20 85 30 28 54 24 4a 39 85 5e 86 1e f2 3d eb 01 f0 8e fa 89 ff
                                                                                                                                                                                                                                              Data Ascii: wOF2d?FFTM `^P>6$, 3wJ&vPw3uI(`:O<zZII`J-*hv=;G%?YS[D*Y*}AQ-fmAHgL-nC#b 0(T$J9^=
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC674INData Raw: 86 18 27 3f fe 58 47 15 56 ab c8 9a 02 1d f5 f1 27 24 f9 c9 c7 14 55 50 48 aa 00 07 08 9e 44 42 cd 94 34 40 2a 5b b3 a4 fe b2 e9 50 b1 6b 8c 8e 8c 86 2f 4c 9f e4 f4 8f a8 ed 67 af 67 af b3 0b 1c fa 64 6a 48 01 d5 7f 4a c3 ca 02 db d7 e6 94 bf 43 d5 85 9d 89 99 93 94 45 3e ff 44 47 15 16 92 7e c9 29 35 ec f2 c0 0a 62 17 d5 df ff 95 97 bf 3a 4a 5b b0 5c f9 43 7f 1f 3b ed cb bf 54 9a 92 96 33 3f 13 01 5e cb 8f dd 5a 3a f7 fd 99 b3 5e 16 6a 75 b5 41 96 b1 14 bf 27 1f 76 b9 3e d1 87 64 65 a9 8e ec d6 ec d1 9c 7e 9e 46 a7 6e df 26 f4 e7 4f 2f d2 ee 86 6e d1 82 99 71 b3 e2 18 06 85 99 0b 16 c4 2d 40 10 6d 3f 71 0b 82 6e 9b df d1 5c 1e 5e 11 b6 64 49 58 45 78 79 73 f3 06 0e 20 e0 04 ef 6e 9a 83 7e ee 59 5b d3 99 b6 c6 cf 5a 57 70 96 d3 11 b8 cf 6b c7 87 73 d7 ac
                                                                                                                                                                                                                                              Data Ascii: '?XGV'$UPHDB4@*[Pk/LggdjHJCE>DG~)5b:J[\C;T3?^Z:^juA'v>de~Fn&O/nq-@m?qn\^dIXExys n~Y[ZWpks


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              99192.168.2.64983513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:46 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                              x-ms-request-id: dcc4dd0d-f01e-0099-7c8c-159171000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172146Z-15767c5fc55n4msds84xh4z67w00000006f000000000qhqk
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              100192.168.2.64983613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:46 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 405
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                              x-ms-request-id: d59d44fd-601e-003e-698c-153248000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172146Z-15767c5fc55qkvj6n60pxm9mbw00000001xg00000000qwf4
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              101192.168.2.64983713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:46 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                              x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172146Z-15767c5fc554wklc0x4mc5pq0w0000000d5000000000fp3r
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              102192.168.2.64983913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:46 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1952
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                              x-ms-request-id: 1cc30b66-e01e-0071-368c-1508e7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172146Z-15767c5fc55whfstvfw43u8fp40000000d000000000096mx
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              103192.168.2.64983813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:46 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 174
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                              x-ms-request-id: 4da5cae8-a01e-0070-0e8c-15573b000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172146Z-15767c5fc55ncqdn59ub6rndq00000000cgg00000000d0s4
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              104192.168.2.649843104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1334OUTGET /static/version1727152216/frontend/PSA/theme-base/en_US/fonts/Blank-Theme-Icons/Blank-Theme-Icons.woff2 HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://palmettostatearmory.com
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:47 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 11145
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 68 2f 4d 4b 51 4f 4c 79 54 69 72 32 50 35 6d 50 73 63 4d 68 78 2f 32 5a 45 73 52 4b 38 47 68 56 41 37 69 74 6f 65 35 66 52 75 77 69 58 5a 37 64 6f 6d 30 54 6c 67 66 56 30 7a 57 5a 50 30 4e 4c 72 35 2f 36 37 59 6a 38 47 56 78 76 57 63 66 55 31 7a 4a 4b 37 53 6b 54 75 45 68 4a 64 66 69 53 37 31 76 77 2b 6e 38 6f 42 39 72 49 67 30 53 4a 79 64 36 4c 33 41 45 6f 4b 79 66 49 49 65 57 4c 37 46 42 47 4e 4f 61 37 70 50 66 6e 33 63 61 37 45 55 6e 30 58 41 3d 3d 24 48 58 63 67 4e 4f 71 53 61 59 4e 77 58 62 45 5a 54 73 68 69 63 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: h/MKQOLyTir2P5mPscMhx/2ZEsRK8GhVA7itoe5fRuwiXZ7dom0TlgfV0zWZP0NLr5/67Yj8GVxvWcfU1zJK7SkTuEhJdfiS71vw+n8oB9rIg0SJyd6L3AEoKyfIIeWL7FBGNOa7pPfn3ca7EUn0XA==$HXcgNOqSaYNwXbEZTshicg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 36 5c 2f 66 72 6f 6e 74 65 6e 64 5c 2f 50 53 41 5c 2f 74 68 65 6d 65 2d 62 61 73 65 5c 2f 65 6e 5f 55 53 5c 2f 66 6f 6e 74 73 5c 2f 42 6c 61 6e 6b 2d 54 68 65 6d 65 2d 49 63 6f 6e 73 5c 2f 42 6c 61 6e 6b 2d 54 68 65 6d 65 2d 49 63 6f 6e 73 2e 77 6f 66 66 32 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 65 51 43 77 6c 58 72 77 53 71 31 6d 59 44 64 4f 56 61 4a 63 53 5f 38 65 6d 53 6b 4b 49 76 4c 49 71 6f 77 74 31 6a 38 35 63 35 6b 2d 31 37 32 38 30 36 32 35 30 37 2d 30 2e 30 2e 31 2e 31 2d 36 32 34 39 22 2c 6d 64 3a 20 22 35 2e 51 54 41 44 41 63 47 4a 54 55 68 6f 31 43 68 50 44 6c 68 61 58 52 6c 74 45 6b 73 6f 72 76 66 63 45 77 47 45 45 33 4b 32 55 2d 31 37 32 38 30 36 32 35 30 37 2d 31 2e 31 2e 31 2e 31 2d 7a 47 6c 4e 4e 43 66 63 79 37 73 63 53 65 31 63 69
                                                                                                                                                                                                                                              Data Ascii: 6\/frontend\/PSA\/theme-base\/en_US\/fonts\/Blank-Theme-Icons\/Blank-Theme-Icons.woff2?__cf_chl_f_tk=eQCwlXrwSq1mYDdOVaJcS_8emSkKIvLIqowt1j85c5k-1728062507-0.0.1.1-6249",md: "5.QTADAcGJTUho1ChPDlhaXRltEksorvfcEwGEE3K2U-1728062507-1.1.1.1-zGlNNCfcy7scSe1ci
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 4e 79 73 4c 79 55 6c 73 6c 6a 37 4e 71 42 61 71 56 53 50 41 62 70 6c 43 4a 37 73 44 36 4e 32 64 67 7a 6c 70 36 59 36 6f 65 6e 5a 38 6c 70 43 58 6c 4c 36 74 71 68 30 45 75 30 53 46 41 45 70 78 4e 58 39 56 42 34 74 79 67 72 49 74 53 71 57 44 72 73 44 63 68 33 39 75 4e 70 48 42 67 74 59 58 7a 6f 61 4c 67 72 74 4c 4a 43 39 39 77 31 44 59 77 52 30 66 39 72 7a 31 47 72 79 6e 67 6e 33 58 66 41 31 49 61 7a 6a 6e 39 37 34 4e 79 72 58 37 7a 37 6a 6a 41 32 43 73 47 5f 50 41 37 4d 68 4a 6b 72 38 6f 45 33 54 6d 32 52 43 61 37 63 7a 57 38 4a 50 32 33 75 45 68 4b 35 33 76 34 31 33 7a 5a 2e 62 50 31 33 7a 7a 47 6d 36 6e 46 70 77 7a 6f 4d 68 74 4e 44 32 4c 65 46 32 47 61 46 52 4a 35 61 54 61 30 74 41 78 34 34 36 42 4b 44 59 5f 6f 4a 68 31 37 7a 73 4c 76 71 6e 62 61 75 68
                                                                                                                                                                                                                                              Data Ascii: NysLyUlslj7NqBaqVSPAbplCJ7sD6N2dgzlp6Y6oenZ8lpCXlL6tqh0Eu0SFAEpxNX9VB4tygrItSqWDrsDch39uNpHBgtYXzoaLgrtLJC99w1DYwR0f9rz1Gryngn3XfA1Iazjn974NyrX7z7jjA2CsG_PA7MhJkr8oE3Tm2RCa7czW8JP23uEhK53v413zZ.bP13zzGm6nFpwzoMhtND2LeF2GaFRJ5aTa0tAx446BKDY_oJh17zsLvqnbauh
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 53 55 64 4a 69 74 31 39 2e 6a 61 52 4f 50 6f 54 43 37 59 6f 4c 44 71 50 4c 41 4e 69 76 62 34 62 59 79 34 59 42 74 42 37 77 32 30 72 78 66 62 64 38 65 64 74 67 73 5f 70 50 6c 51 75 65 69 6f 43 47 5a 71 75 46 71 45 4c 51 68 39 54 33 68 30 6e 35 4f 69 42 68 56 31 39 70 32 59 53 55 62 79 37 49 7a 39 35 6c 74 43 5f 43 6d 5a 4a 5a 37 4e 4a 51 36 4e 45 6d 4b 4b 41 64 46 65 6b 69 6b 52 6f 34 38 4f 54 45 51 75 7a 46 50 45 31 79 76 67 35 4c 41 4d 73 49 46 69 73 64 76 72 67 6d 31 39 48 75 6f 58 48 6e 30 4d 22 2c 6d 64 72 64 3a 20 22 69 54 79 6d 50 52 48 41 62 2e 4d 67 6d 6f 4d 58 58 36 64 78 4f 55 4b 58 32 4c 79 35 52 69 78 7a 53 37 36 5f 62 51 52 42 53 73 4d 2d 31 37 32 38 30 36 32 35 30 37 2d 31 2e 31 2e 31 2e 31 2d 39 51 41 78 44 51 6c 35 61 65 78 6e 7a 6c 34 34
                                                                                                                                                                                                                                              Data Ascii: SUdJit19.jaROPoTC7YoLDqPLANivb4bYy4YBtB7w20rxfbd8edtgs_pPlQueioCGZquFqELQh9T3h0n5OiBhV19p2YSUby7Iz95ltC_CmZJZ7NJQ6NEmKKAdFekikRo48OTEQuzFPE1yvg5LAMsIFisdvrgm19HuoXHn0M",mdrd: "iTymPRHAb.MgmoMXX6dxOUKX2Ly5RixzS76_bQRBSsM-1728062507-1.1.1.1-9QAxDQl5aexnzl44
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 50 61 70 62 63 71 4d 54 42 4e 76 77 6e 4c 69 42 71 4b 69 6a 6d 49 6b 6d 66 46 51 5f 32 56 70 73 78 53 65 61 77 4f 6e 38 6e 48 46 54 6f 7a 37 75 68 32 33 38 39 77 31 35 2e 77 67 66 72 51 42 4c 70 38 62 4b 75 75 45 39 30 31 51 6a 6b 31 39 6a 37 32 2e 52 55 44 66 66 41 45 46 48 53 6a 49 50 54 47 6d 53 4f 44 2e 42 41 74 45 43 50 52 32 62 77 51 4c 77 2e 77 4b 61 51 4d 51 48 4c 2e 4c 76 56 4c 4b 34 72 66 63 66 6e 70 43 6e 46 51 57 36 4b 33 74 47 4e 31 6e 4d 4c 30 43 66 62 38 45 53 61 49 34 43 69 30 70 65 30 66 35 57 59 56 4d 6a 36 75 4d 55 57 72 52 32 2e 4c 4d 4b 52 58 34 6e 5f 6a 76 66 49 47 75 64 65 73 5a 49 67 6c 2e 54 73 32 6b 5f 6a 7a 6a 75 6e 2e 65 49 51 65 6c 64 65 53 55 66 38 54 50 6d 73 44 53 48 79 50 6d 38 66 35 6a 54 75 38 6e 41 4e 62 45 4e 64 6e 7a
                                                                                                                                                                                                                                              Data Ascii: PapbcqMTBNvwnLiBqKijmIkmfFQ_2VpsxSeawOn8nHFToz7uh2389w15.wgfrQBLp8bKuuE901Qjk19j72.RUDffAEFHSjIPTGmSOD.BAtECPR2bwQLw.wKaQMQHL.LvVLK4rfcfnpCnFQW6K3tGN1nML0Cfb8ESaI4Ci0pe0f5WYVMj6uMUWrR2.LMKRX4n_jvfIGudesZIgl.Ts2k_jzjun.eIQeldeSUf8TPmsDSHyPm8f5jTu8nANbENdnz
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 52 55 44 59 57 52 4e 35 5a 7a 6e 7a 76 59 43 61 57 4b 4f 35 41 72 42 52 54 49 57 67 5a 32 4b 55 50 59 54 67 41 46 33 6c 4d 5f 75 4a 35 6f 79 30 72 71 45 36 35 48 4e 33 52 4f 6d 6b 49 77 42 68 4d 2e 44 38 33 76 70 41 75 7a 37 4c 7a 46 63 67 4e 76 32 4f 4e 41 6f 69 63 70 6b 6a 76 35 5a 77 43 65 47 65 7a 38 32 6d 58 73 67 4e 6f 66 36 76 6c 5f 55 36 55 52 6a 65 51 6f 66 69 57 50 78 50 44 66 6c 51 64 65 53 30 6e 73 53 2e 77 50 65 6b 6a 31 58 5f 4a 7a 72 51 61 4c 79 79 70 71 69 54 4e 56 4d 77 30 45 48 57 48 4d 62 53 35 43 4a 5a 37 58 33 49 57 44 4a 53 52 79 42 47 6e 32 44 4b 45 41 65 4e 75 4b 44 32 4a 6b 52 78 4c 71 6f 43 4e 59 69 6a 32 43 53 61 62 63 67 73 67 2e 53 47 6c 45 34 6e 39 6c 62 53 47 32 47 55 42 6d 58 63 67 78 74 4a 63 38 6f 6e 71 71 76 72 68 51 5a
                                                                                                                                                                                                                                              Data Ascii: RUDYWRN5ZznzvYCaWKO5ArBRTIWgZ2KUPYTgAF3lM_uJ5oy0rqE65HN3ROmkIwBhM.D83vpAuz7LzFcgNv2ONAoicpkjv5ZwCeGez82mXsgNof6vl_U6URjeQofiWPxPDflQdeS0nsS.wPekj1X_JzrQaLyypqiTNVMw0EHWHMbS5CJZ7X3IWDJSRyBGn2DKEAeNuKD2JkRxLqoCNYij2CSabcgsg.SGlE4n9lbSG2GUBmXcgxtJc8onqqvrhQZ
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 68 64 37 4c 77 75 45 78 6f 6d 44 32 4f 4f 2b 77 6f 55 57 67 2f 39 6a 4a 4c 64 61 6b 70 52 51 71 30 64 45 57 56 76 6f 79 2f 34 6e 4c 6f 49 64 78 31 4f 68 44 72 2f 48 41 35 34 30 71 38 4b 51 6c 33 57 68 36 72 4f 32 39 71 57 6b 72 4d 68 77 48 57 39 2f 49 62 55 78 34 42 6f 59 53 32 34 6d 48 6a 4e 47 51 2f 6e 70 6b 76 55 50 47 43 42 6f 4b 38 76 6d 61 6b 45 66 6b 31 71 61 75 6e 44 77 7a 56 5a 37 46 33 2f 32 79 69 64 4f 6c 58 30 68 4a 38 72 6f 42 35 43 41 4a 6a 62 73 4e 41 70 52 38 58 4c 67 2f 2b 47 70 78 34 43 36 70 39 54 4c 4c 30 49 6a 45 45 59 41 42 55 65 62 61 4e 4b 4d 39 41 59 4f 69 72 57 64 51 46 77 37 33 4b 42 34 6b 6c 4a 56 78 48 2f 44 77 70 52 52 76 76 73 54 30 4b 50 6e 59 35 4a 73 69 41 6a 47 50 71 63 51 56 57 6d 4f 4a 4a 48 34 4f 48 46 4c 51 4c 52 53
                                                                                                                                                                                                                                              Data Ascii: hd7LwuExomD2OO+woUWg/9jJLdakpRQq0dEWVvoy/4nLoIdx1OhDr/HA540q8KQl3Wh6rO29qWkrMhwHW9/IbUx4BoYS24mHjNGQ/npkvUPGCBoK8vmakEfk1qaunDwzVZ7F3/2yidOlX0hJ8roB5CAJjbsNApR8XLg/+Gpx4C6p9TLL0IjEEYABUebaNKM9AYOirWdQFw73KB4klJVxH/DwpRRvvsT0KPnY5JsiAjGPqcQVWmOJJH4OHFLQLRS
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC486INData Raw: 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 73 74 61 74 69 63 5c 2f 76 65 72 73 69 6f 6e 31 37 32 37 31 35 32 32 31 36 5c 2f 66 72 6f 6e 74 65 6e 64 5c 2f 50 53 41 5c 2f 74 68 65 6d 65 2d 62 61 73 65 5c 2f 65 6e 5f 55 53 5c 2f 66 6f 6e 74 73 5c 2f 42 6c 61 6e 6b 2d 54 68 65 6d 65 2d 49 63 6f 6e 73 5c 2f 42 6c 61 6e 6b 2d 54 68 65 6d 65 2d 49 63 6f 6e 73 2e 77 6f 66 66 32 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 65 51 43 77 6c 58 72 77 53 71 31 6d 59 44 64 4f 56 61 4a 63
                                                                                                                                                                                                                                              Data Ascii: on.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/static\/version1727152216\/frontend\/PSA\/theme-base\/en_US\/fonts\/Blank-Theme-Icons\/Blank-Theme-Icons.woff2?__cf_chl_rt_tk=eQCwlXrwSq1mYDdOVaJc


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              105192.168.2.649842104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1324OUTGET /media/banners/cms-banners/hero-banners/PSA-HomeHero-1-DDShotguns.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:46 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10945
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6c 68 6b 76 76 66 39 75 4f 72 39 66 6d 4d 72 61 6e 55 55 54 79 30 68 56 77 6e 52 38 5a 48 51 61 36 43 49 32 46 61 30 34 74 4c 66 56 6a 37 50 50 78 30 45 4c 73 32 2f 6d 54 37 6c 6d 34 68 71 62 51 6d 32 54 6a 65 42 39 4f 51 51 64 4c 46 6f 54 4d 6d 35 71 62 50 2b 71 50 4f 70 57 5a 65 48 4c 6e 4a 49 30 6b 67 41 6d 6f 41 45 6f 42 37 36 34 6d 47 2f 42 34 37 48 64 33 79 65 39 49 65 4d 6d 61 71 34 70 53 58 66 4c 38 76 30 43 35 65 38 4f 6f 65 75 78 52 41 3d 3d 24 66 50 2b 6d 4f 2f 63 73 54 2f 34 41 65 72 6e 63 55 36 6f 2f 61 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: lhkvvf9uOr9fmMranUUTy0hVwnR8ZHQa6CI2Fa04tLfVj7PPx0ELs2/mT7lm4hqbQm2TjeB9OQQdLFoTMm5qbP+qPOpWZeHLnJI0kgAmoAEoB764mG/B47Hd3ye9IeMmaq4pSXfL8v0C5e8OoeuxRA==$fP+mO/csT/4AerncU6o/aw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 6f 74 67 75 6e 73 2e 6a 70 67 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 38 75 68 5a 35 47 2e 79 71 4b 6c 66 38 62 4e 54 77 71 76 74 4f 71 69 30 4e 7a 31 6c 77 61 65 4b 76 53 5f 52 5f 6e 39 78 58 58 38 2d 31 37 32 38 30 36 32 35 30 36 2d 30 2e 30 2e 31 2e 31 2d 36 32 30 37 22 2c 6d 64 3a 20 22 5a 5a 31 58 53 4b 37 79 74 37 6a 6f 2e 34 6a 6b 6e 4f 75 6e 63 65 65 69 35 6d 6b 4d 74 4a 34 4d 75 41 4a 53 67 75 66 63 53 57 49 2d 31 37 32 38 30 36 32 35 30 36 2d 31 2e 31 2e 31 2e 31 2d 6e 78 2e 75 73 53 6f 74 35 2e 77 59 6c 35 74 38 32 69 43 53 45 63 4e 6a 42 67 70 76 76 38 62 4d 6b 6d 35 2e 70 64 6a 4f 32 5a 31 72 52 4a 5a 51 46 65 62 6f 78 43 6e 43 36 61 6f 6b 36 73 7a 64 48 46 6e 45 77 76 6a 49 51 5f 70 76 42 33 51 37 46 33 6a 6e 4d 4a 64 55 37 67 69 74 30
                                                                                                                                                                                                                                              Data Ascii: otguns.jpg?__cf_chl_f_tk=8uhZ5G.yqKlf8bNTwqvtOqi0Nz1lwaeKvS_R_n9xXX8-1728062506-0.0.1.1-6207",md: "ZZ1XSK7yt7jo.4jknOunceei5mkMtJ4MuAJSgufcSWI-1728062506-1.1.1.1-nx.usSot5.wYl5t82iCSEcNjBgpvv8bMkm5.pdjO2Z1rRJZQFeboxCnC6aok6szdHFnEwvjIQ_pvB3Q7F3jnMJdU7git0
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 44 5f 35 70 58 64 54 4f 6f 47 31 67 46 6f 46 71 2e 58 46 66 4f 54 38 74 58 79 58 5f 36 68 6b 2e 46 43 58 57 55 6a 36 36 57 30 30 6f 64 61 38 69 37 75 74 66 43 44 64 66 45 58 38 48 4f 4a 37 50 4b 62 36 6e 4a 71 54 68 37 6c 49 47 33 47 33 78 65 44 4f 69 6a 2e 6b 4e 48 44 4d 6a 35 52 70 31 51 55 5f 69 33 70 6f 51 75 33 45 5f 42 70 74 50 62 70 54 39 5a 64 7a 38 78 36 70 36 4d 63 6e 42 4e 57 55 4e 67 72 4f 6f 51 50 42 64 37 35 63 6a 54 79 46 70 37 30 7a 5f 65 69 67 7a 45 50 48 6b 6e 75 4f 78 4c 68 58 42 54 72 47 6b 78 76 77 6d 72 2e 6c 47 39 37 69 31 54 32 47 61 47 4c 58 38 35 4d 49 5a 78 6b 43 4c 5a 50 34 2e 7a 54 4c 55 4f 38 41 78 42 77 52 47 70 79 53 55 66 6d 57 44 56 70 6e 45 46 47 36 50 69 46 76 35 2e 64 65 47 63 76 39 33 75 65 57 7a 68 72 6c 70 4a 74 52
                                                                                                                                                                                                                                              Data Ascii: D_5pXdTOoG1gFoFq.XFfOT8tXyX_6hk.FCXWUj66W00oda8i7utfCDdfEX8HOJ7PKb6nJqTh7lIG3G3xeDOij.kNHDMj5Rp1QU_i3poQu3E_BptPbpT9Zdz8x6p6McnBNWUNgrOoQPBd75cjTyFp70z_eigzEPHknuOxLhXBTrGkxvwmr.lG97i1T2GaGLX85MIZxkCLZP4.zTLUO8AxBwRGpySUfmWDVpnEFG6PiFv5.deGcv93ueWzhrlpJtR
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 51 4c 51 66 34 77 22 2c 6d 64 72 64 3a 20 22 32 6c 74 54 75 4e 48 54 5a 65 6e 5a 41 57 4a 51 54 6a 74 6e 2e 67 56 4f 4d 71 48 4d 75 64 50 78 46 42 4d 6c 51 44 37 30 54 53 55 2d 31 37 32 38 30 36 32 35 30 36 2d 31 2e 31 2e 31 2e 31 2d 70 61 6d 68 58 7a 4a 6b 62 31 35 4a 48 5f 72 46 4c 54 6b 4c 43 51 79 6b 66 65 78 57 43 4f 46 50 6c 45 47 4f 36 32 61 72 77 64 54 70 7a 58 56 74 56 7a 51 37 6b 68 67 57 34 51 6b 4f 65 46 7a 53 75 47 53 42 69 39 6e 58 6d 76 30 71 6d 56 39 37 63 33 4e 45 77 57 52 48 75 59 68 35 39 76 4e 37 59 75 35 4e 79 5f 7a 49 68 79 42 45 59 5a 76 70 45 36 44 30 6b 4d 5a 2e 39 57 4f 70 6f 56 59 77 36 75 70 5f 61 44 4c 49 70 74 6c 67 54 4f 49 75 6f 6f 6c 54 59 43 64 61 55 67 39 63 30 55 36 56 39 66 32 65 47 32 65 7a 58 4d 65 64 4a 67 70 44 63
                                                                                                                                                                                                                                              Data Ascii: QLQf4w",mdrd: "2ltTuNHTZenZAWJQTjtn.gVOMqHMudPxFBMlQD70TSU-1728062506-1.1.1.1-pamhXzJkb15JH_rFLTkLCQykfexWCOFPlEGO62arwdTpzXVtVzQ7khgW4QkOeFzSuGSBi9nXmv0qmV97c3NEwWRHuYh59vN7Yu5Ny_zIhyBEYZvpE6D0kMZ.9WOpoVYw6up_aDLIptlgTOIuoolTYCdaUg9c0U6V9f2eG2ezXMedJgpDc
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 78 4e 57 6f 31 6f 56 31 55 6d 35 67 76 41 33 4d 54 2e 42 63 46 52 6d 34 45 38 66 4c 55 47 4e 5a 59 6e 64 49 6e 7a 75 6d 66 69 4a 55 30 4b 41 44 63 54 68 71 69 4b 37 32 54 55 6a 4e 62 72 64 32 6e 34 74 69 77 36 73 31 2e 68 2e 74 70 50 61 5a 62 42 75 4a 56 58 30 6c 74 78 45 6c 70 54 6e 68 65 7a 35 39 62 57 32 79 74 4d 31 50 65 61 2e 59 6e 71 72 77 34 78 53 33 69 6c 36 4d 55 31 6d 73 5a 38 64 38 58 58 75 48 39 55 45 5a 68 30 2e 4a 64 67 44 4b 6a 58 70 6f 42 4d 70 71 2e 72 4a 6b 42 46 55 69 67 64 31 72 4f 34 2e 35 30 77 56 67 4c 7a 4a 64 38 5a 6b 59 38 51 45 64 32 37 7a 4e 53 63 70 62 6d 77 6d 65 61 71 5f 49 67 38 66 5f 31 78 6e 35 43 76 77 6d 58 5f 4f 49 79 48 2e 35 7a 32 5f 34 67 58 75 43 7a 65 47 61 55 77 64 64 38 4f 5a 67 42 55 4b 4e 52 51 38 48 68 7a 53
                                                                                                                                                                                                                                              Data Ascii: xNWo1oV1Um5gvA3MT.BcFRm4E8fLUGNZYndInzumfiJU0KADcThqiK72TUjNbrd2n4tiw6s1.h.tpPaZbBuJVX0ltxElpTnhez59bW2ytM1Pea.Ynqrw4xS3il6MU1msZ8d8XXuH9UEZh0.JdgDKjXpoBMpq.rJkBFUigd1rO4.50wVgLzJd8ZkY8QEd27zNScpbmwmeaq_Ig8f_1xn5CvwmX_OIyH.5z2_4gXuCzeGaUwdd8OZgBUKNRQ8HhzS
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 73 6d 33 33 79 6f 71 44 59 31 69 72 48 46 56 4e 33 4e 66 5f 4e 4d 64 43 64 4c 79 48 6f 74 42 31 33 38 77 55 72 59 6f 68 41 62 32 53 4d 48 49 74 78 6b 64 41 36 71 72 6d 47 36 6a 70 68 79 64 62 57 38 77 70 73 32 63 51 37 6b 69 45 4a 46 2e 4b 43 4f 59 5f 57 61 71 78 7a 73 73 6a 78 35 72 79 5f 34 63 39 4a 6e 33 6a 79 44 39 41 6b 43 53 33 78 33 45 35 4e 76 64 4f 47 4e 6d 53 77 6b 72 32 7a 52 4b 5a 4d 6b 74 41 75 69 39 67 4f 76 56 79 31 4e 34 77 4f 4d 77 4f 56 70 50 53 43 4e 32 59 47 74 59 54 30 64 74 52 66 7a 65 6b 4f 51 36 74 70 4f 69 67 55 58 69 76 2e 59 72 5a 6f 61 78 61 47 37 56 7a 62 61 5f 4a 49 66 47 46 6b 72 39 77 57 64 36 2e 36 32 73 32 37 50 51 5f 4b 4c 36 55 6c 59 39 54 57 70 66 72 67 5a 78 77 5f 31 50 73 53 6a 39 4b 51 50 53 72 6d 65 55 44 64 6e 34
                                                                                                                                                                                                                                              Data Ascii: sm33yoqDY1irHFVN3Nf_NMdCdLyHotB138wUrYohAb2SMHItxkdA6qrmG6jphydbW8wps2cQ7kiEJF.KCOY_Waqxzssjx5ry_4c9Jn3jyD9AkCS3x3E5NvdOGNmSwkr2zRKZMktAui9gOvVy1N4wOMwOVpPSCN2YGtYT0dtRfzekOQ6tpOigUXiv.YrZoaxaG7Vzba_JIfGFkr9wWd6.62s27PQ_KL6UlY9TWpfrgZxw_1PsSj9KQPSrmeUDdn4
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 6f 61 71 6b 54 76 78 63 49 32 65 6b 68 56 56 69 37 6f 71 34 58 78 2b 2f 4c 38 6a 32 79 6f 51 75 6e 77 4e 6d 68 33 65 52 66 6a 78 50 42 46 6f 66 6c 36 6f 36 48 45 79 4b 36 43 4b 68 43 4e 2b 49 63 53 6e 52 2f 45 57 75 7a 59 36 52 47 44 6d 41 78 64 73 72 71 32 71 44 6e 44 49 45 5a 35 46 75 75 6e 49 6d 42 76 63 64 78 49 4d 76 32 5a 37 53 52 66 78 55 6f 70 51 63 51 73 78 6c 5a 4b 52 6f 33 4c 32 37 6c 48 69 35 54 67 62 31 32 74 5a 42 35 66 70 37 4c 30 48 76 46 54 45 43 6d 53 39 6f 74 6e 61 53 50 51 30 76 6d 66 63 59 71 47 47 70 68 6f 33 79 48 72 47 6b 63 31 59 72 42 76 4a 67 30 78 4d 51 65 50 6e 38 4f 4d 47 65 51 4f 43 6d 57 61 78 57 49 68 69 57 42 39 6e 6a 55 37 79 47 75 44 2b 33 65 75 35 39 59 4f 59 4d 46 70 36 59 62 49 70 36 34 50 75 36 66 76 75 41 6d 54 2f
                                                                                                                                                                                                                                              Data Ascii: oaqkTvxcI2ekhVVi7oq4Xx+/L8j2yoQunwNmh3eRfjxPBFofl6o6HEyK6CKhCN+IcSnR/EWuzY6RGDmAxdsrq2qDnDIEZ5FuunImBvcdxIMv2Z7SRfxUopQcQsxlZKRo3L27lHi5Tgb12tZB5fp7L0HvFTECmS9otnaSPQ0vmfcYqGGpho3yHrGkc1YrBvJg0xMQePn8OMGeQOCmWaxWIhiWB9njU7yGuD+3eu59YOYMFp6YbIp64Pu6fvuAmT/
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC286INData Raw: 72 6f 2d 31 2d 44 44 53 68 6f 74 67 75 6e 73 2e 6a 70 67 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 38 75 68 5a 35 47 2e 79 71 4b 6c 66 38 62 4e 54 77 71 76 74 4f 71 69 30 4e 7a 31 6c 77 61 65 4b 76 53 5f 52 5f 6e 39 78 58 58 38 2d 31 37 32 38 30 36 32 35 30 36 2d 30 2e 30 2e 31 2e 31 2d 36 32 30 37 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70
                                                                                                                                                                                                                                              Data Ascii: ro-1-DDShotguns.jpg?__cf_chl_rt_tk=8uhZ5G.yqKlf8bNTwqvtOqi0Nz1lwaeKvS_R_n9xXX8-1728062506-0.0.1.1-6207" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cp


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              106192.168.2.649841104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:46 UTC1321OUTGET /media/banners/cms-banners/three-column-small/sabre_wood1_3col.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:47 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10910
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 57 53 75 77 4d 6c 4e 71 73 61 64 47 50 61 50 46 72 57 44 38 66 77 6f 59 49 58 6e 63 48 50 37 6d 45 52 56 55 77 59 37 4e 65 4c 5a 38 75 53 4c 66 66 6e 48 33 44 58 6b 68 64 35 33 56 5a 30 2f 32 39 72 73 4f 66 67 52 4b 55 4a 76 65 75 30 61 4a 4a 39 37 47 6c 38 59 37 47 46 51 69 5a 59 77 37 6b 47 75 4f 32 72 37 78 77 48 47 69 59 73 68 46 6a 4b 45 34 32 45 70 77 32 79 31 6e 69 76 4e 68 58 6c 42 39 56 69 64 55 42 6a 57 7a 2b 77 71 32 71 54 7a 51 4b 67 3d 3d 24 72 48 42 6b 75 48 52 6d 55 54 5a 33 7a 46 51 77 38 35 4c 78 58 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: WSuwMlNqsadGPaPFrWD8fwoYIXncHP7mERVUwY7NeLZ8uSLffnH3DXkhd53VZ0/29rsOfgRKUJveu0aJJ97Gl8Y7GFQiZYw7kGuO2r7xwHGiYshFjKE42Epw2y1nivNhXlB9VidUBjWz+wq2qTzQKg==$rHBkuHRmUTZ3zFQw85LxXw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 6a 70 67 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 73 57 4b 79 78 4f 38 36 43 54 6c 6c 55 61 71 50 62 5a 75 4c 72 53 6e 69 69 41 44 34 30 78 47 32 74 6c 55 58 44 61 58 45 72 51 51 2d 31 37 32 38 30 36 32 35 30 37 2d 30 2e 30 2e 31 2e 31 2d 36 31 38 36 22 2c 6d 64 3a 20 22 77 4d 66 37 67 69 4b 6a 4d 47 63 57 4f 6d 42 46 2e 5a 41 77 36 45 53 38 4c 54 4e 61 70 5a 5f 37 70 7a 6a 37 39 46 6e 58 49 52 45 2d 31 37 32 38 30 36 32 35 30 37 2d 31 2e 31 2e 31 2e 31 2d 63 6e 72 4d 6b 50 57 43 65 72 59 6d 55 52 6a 53 52 4e 64 50 30 36 77 6b 6c 56 75 44 7a 77 30 76 38 56 6a 77 79 50 78 66 2e 76 30 57 47 39 58 68 2e 53 38 45 65 4f 58 5f 6a 5f 6a 67 48 71 39 49 46 55 62 37 5a 79 6f 6e 61 5a 36 4c 41 52 4f 51 5a 77 64 43 61 39 33 69 2e 44 4a 52 33 37 79 33 2e 41 54 6d
                                                                                                                                                                                                                                              Data Ascii: jpg?__cf_chl_f_tk=sWKyxO86CTllUaqPbZuLrSniiAD40xG2tlUXDaXErQQ-1728062507-0.0.1.1-6186",md: "wMf7giKjMGcWOmBF.ZAw6ES8LTNapZ_7pzj79FnXIRE-1728062507-1.1.1.1-cnrMkPWCerYmURjSRNdP06wklVuDzw0v8VjwyPxf.v0WG9Xh.S8EeOX_j_jgHq9IFUb7ZyonaZ6LAROQZwdCa93i.DJR37y3.ATm
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 71 46 4f 34 43 64 74 63 4b 53 48 7a 30 31 50 4a 59 75 41 63 71 72 5f 4d 38 54 4f 46 36 52 37 68 6f 32 36 2e 41 44 31 7a 54 71 38 4b 68 48 79 4c 62 52 4f 65 73 66 55 62 51 4d 65 43 4b 43 58 4b 65 37 36 50 72 31 51 65 44 31 49 36 67 32 77 69 76 57 62 34 42 65 70 38 46 6a 52 4c 47 6f 53 44 5a 42 6c 77 41 52 4c 36 46 4a 70 58 66 4e 6c 53 48 32 59 62 6a 6f 77 33 6b 55 79 57 34 62 64 68 6a 4f 61 36 44 6f 62 37 69 69 6c 33 56 6d 69 71 5f 66 45 54 62 30 59 53 79 4d 33 51 43 5f 6e 4c 45 6a 47 55 30 33 46 7a 44 51 41 57 46 33 71 53 39 37 77 72 4a 6e 46 64 61 73 2e 53 63 35 72 33 52 45 70 5f 76 68 2e 72 7a 4f 2e 4a 55 47 73 32 50 38 77 62 30 58 35 43 4c 72 62 30 34 59 44 67 41 71 49 64 47 6a 73 36 32 67 6a 79 45 63 36 6a 39 4a 37 54 41 6b 66 33 61 52 5a 73 45 7a 51
                                                                                                                                                                                                                                              Data Ascii: qFO4CdtcKSHz01PJYuAcqr_M8TOF6R7ho26.AD1zTq8KhHyLbROesfUbQMeCKCXKe76Pr1QeD1I6g2wivWb4Bep8FjRLGoSDZBlwARL6FJpXfNlSH2Ybjow3kUyW4bdhjOa6Dob7iil3Vmiq_fETb0YSyM3QC_nLEjGU03FzDQAWF3qS97wrJnFdas.Sc5r3REp_vh.rzO.JUGs2P8wb0X5CLrb04YDgAqIdGjs62gjyEc6j9J7TAkf3aRZsEzQ
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 2c 6d 64 72 64 3a 20 22 6e 48 65 4b 4f 65 5a 77 52 6c 46 7a 78 2e 31 35 50 78 51 49 53 75 33 5f 37 4b 6b 65 33 50 43 57 68 73 52 43 70 6a 71 4e 68 73 63 2d 31 37 32 38 30 36 32 35 30 37 2d 31 2e 31 2e 31 2e 31 2d 46 7a 38 73 46 52 49 54 45 63 4c 72 49 56 4f 44 53 34 78 4f 6b 59 49 73 50 58 6c 72 4d 6f 78 70 67 7a 70 34 50 41 49 43 64 56 79 36 69 6a 51 49 64 39 6f 54 68 77 4e 6e 41 59 55 56 68 30 51 68 63 63 39 51 53 32 78 32 46 35 31 61 7a 4d 47 2e 50 4b 2e 79 4b 63 44 4f 53 47 65 77 4c 79 77 2e 52 4d 75 36 34 6c 33 49 69 6b 4e 52 38 44 6b 71 69 78 4d 70 6f 50 73 51 66 6c 5a 39 4f 39 6d 74 6c 51 44 6f 62 76 34 4b 5a 6e 68 6f 34 58 4a 54 69 59 73 30 59 63 33 71 5a 6f 4a 57 71 78 31 6a 7a 56 6f 69 4f 41 49 39 48 78 4d 41 64 78 74 4c 38 2e 74 5a 47 48 69 31
                                                                                                                                                                                                                                              Data Ascii: ,mdrd: "nHeKOeZwRlFzx.15PxQISu3_7Kke3PCWhsRCpjqNhsc-1728062507-1.1.1.1-Fz8sFRITEcLrIVODS4xOkYIsPXlrMoxpgzp4PAICdVy6ijQId9oThwNnAYUVh0Qhcc9QS2x2F51azMG.PK.yKcDOSGewLyw.RMu64l3IikNR8DkqixMpoPsQflZ9O9mtlQDobv4KZnho4XJTiYs0Yc3qZoJWqx1jzVoiOAI9HxMAdxtL8.tZGHi1
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 67 65 49 7a 58 4b 43 49 69 62 34 76 4a 74 68 46 73 42 4a 66 6d 75 47 51 56 34 34 73 56 30 51 6e 46 66 71 47 38 52 59 78 74 62 65 67 44 47 67 72 6f 4e 5a 6d 73 47 6c 63 67 59 75 77 61 59 4d 32 7a 67 64 37 34 6d 45 4d 6a 47 61 75 43 70 76 58 59 45 37 74 36 53 4c 38 48 79 57 54 6a 4e 7a 42 43 65 75 70 4c 4a 6d 71 78 49 78 62 73 77 61 76 33 54 36 63 65 6f 5a 6b 5f 4c 65 61 65 47 39 54 36 43 5f 68 2e 4e 6d 36 51 68 67 49 53 49 65 37 37 51 32 45 38 4d 6f 70 31 71 37 61 54 56 77 44 30 59 50 50 42 32 50 4f 4a 46 64 4c 56 41 36 5a 75 31 4b 44 58 6f 49 4d 6e 76 4c 4d 73 39 33 78 77 39 2e 7a 6b 31 77 72 4f 64 6e 46 72 45 49 38 35 4a 34 38 33 70 65 6b 46 47 48 76 6a 70 59 4e 35 79 76 44 6c 4b 75 49 34 65 56 6b 53 44 67 7a 34 45 52 53 37 4b 43 61 69 47 31 76 35 4b 4d
                                                                                                                                                                                                                                              Data Ascii: geIzXKCIib4vJthFsBJfmuGQV44sV0QnFfqG8RYxtbegDGgroNZmsGlcgYuwaYM2zgd74mEMjGauCpvXYE7t6SL8HyWTjNzBCeupLJmqxIxbswav3T6ceoZk_LeaeG9T6C_h.Nm6QhgISIe77Q2E8Mop1q7aTVwD0YPPB2POJFdLVA6Zu1KDXoIMnvLMs93xw9.zk1wrOdnFrEI85J483pekFGHvjpYN5yvDlKuI4eVkSDgz4ERS7KCaiG1v5KM
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 76 55 4b 6e 46 42 75 59 4c 73 33 35 42 79 51 72 6f 59 46 6d 58 4f 54 63 45 34 36 50 68 59 48 31 30 61 68 2e 70 46 4c 49 72 37 4c 72 54 39 36 49 52 65 62 4f 4f 49 53 4d 44 31 5a 6a 53 56 68 38 6b 68 78 4c 6a 41 6a 70 78 57 48 77 4b 31 30 6b 4d 51 5f 46 41 59 48 36 66 2e 54 46 61 30 7a 66 71 62 5f 79 55 58 39 43 32 49 74 65 51 36 4b 77 57 39 46 47 64 7a 6e 32 6c 7a 6a 54 77 66 4a 59 5a 51 2e 30 6f 58 55 34 73 67 31 35 72 4e 41 33 41 63 47 61 4c 6b 6e 6d 78 6e 7a 34 66 69 45 41 78 6c 6d 41 5a 73 33 62 71 7a 50 6a 6c 6b 31 77 4d 57 32 72 66 50 72 37 38 39 4a 75 58 6f 65 66 5f 47 59 53 4d 51 77 36 66 37 38 51 67 30 5a 4b 48 7a 38 59 6d 4e 36 74 43 70 68 38 44 5f 76 54 55 33 6a 79 46 37 61 52 69 55 55 2e 35 47 33 4e 49 72 53 30 55 68 43 33 56 78 4f 31 79 41 6d
                                                                                                                                                                                                                                              Data Ascii: vUKnFBuYLs35ByQroYFmXOTcE46PhYH10ah.pFLIr7LrT96IRebOOISMD1ZjSVh8khxLjAjpxWHwK10kMQ_FAYH6f.TFa0zfqb_yUX9C2IteQ6KwW9FGdzn2lzjTwfJYZQ.0oXU4sg15rNA3AcGaLknmxnz4fiEAxlmAZs3bqzPjlk1wMW2rfPr789JuXoef_GYSMQw6f78Qg0ZKHz8YmN6tCph8D_vTU3jyF7aRiUU.5G3NIrS0UhC3VxO1yAm
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 6c 30 75 79 63 51 79 7a 48 79 61 33 6f 61 69 79 74 59 6d 62 31 4b 49 47 79 4c 5a 78 51 64 37 32 37 70 43 53 70 53 6f 75 30 48 45 4e 51 4f 43 69 33 79 47 54 61 47 66 51 4b 50 62 34 76 42 4d 2b 48 77 50 39 50 66 4d 2f 53 35 64 4c 63 6d 69 37 55 4a 33 6b 49 38 38 31 54 50 74 64 45 2b 49 50 6d 33 4d 73 6d 4c 31 74 65 54 63 51 4e 4c 75 57 70 4e 69 71 6e 63 71 6b 34 6d 36 62 66 48 35 2f 47 39 31 31 47 2f 6f 48 54 52 2b 6d 53 79 6e 52 45 44 44 4f 75 50 73 4f 54 35 70 69 45 4e 50 37 53 75 6b 76 56 61 5a 5a 70 57 75 64 77 67 7a 4d 67 4c 74 79 77 4f 77 55 54 67 67 54 66 53 30 38 34 74 6a 64 45 73 6b 58 43 45 56 7a 45 34 4d 79 66 34 51 2f 6f 52 37 4d 6b 47 54 4c 37 34 36 66 73 39 4e 63 76 4e 56 2f 72 75 41 6c 42 74 38 32 6f 33 47 43 4c 46 45 37 31 73 30 30 51 77 33
                                                                                                                                                                                                                                              Data Ascii: l0uycQyzHya3oaiytYmb1KIGyLZxQd727pCSpSou0HENQOCi3yGTaGfQKPb4vBM+HwP9PfM/S5dLcmi7UJ3kI881TPtdE+IPm3MsmL1teTcQNLuWpNiqncqk4m6bfH5/G911G/oHTR+mSynREDDOuPsOT5piENP7SukvVaZZpWudwgzMgLtywOwUTggTfS084tjdEskXCEVzE4Myf4Q/oR7MkGTL746fs9NcvNV/ruAlBt82o3GCLFE71s00Qw3
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC251INData Raw: 73 57 4b 79 78 4f 38 36 43 54 6c 6c 55 61 71 50 62 5a 75 4c 72 53 6e 69 69 41 44 34 30 78 47 32 74 6c 55 58 44 61 58 45 72 51 51 2d 31 37 32 38 30 36 32 35 30 37 2d 30 2e 30 2e 31 2e 31 2d 36 31 38 36 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                              Data Ascii: sWKyxO86CTllUaqPbZuLrSniiAD40xG2tlUXDaXErQQ-1728062507-0.0.1.1-6186" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              107192.168.2.64984713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:47 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 958
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                              x-ms-request-id: 8e9c9a52-201e-000c-6b8c-1579c4000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172147Z-15767c5fc55sdcjq8ksxt4n9mc000000024g00000000fx7d
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              108192.168.2.64984613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:47 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 2592
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                              x-ms-request-id: b9a19cb7-401e-0078-068c-154d34000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172147Z-15767c5fc55gs96cphvgp5f5vc0000000ct0000000009an2
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              109192.168.2.64984513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:47 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 501
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                              x-ms-request-id: 0da9586c-701e-0097-318c-15b8c1000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172147Z-15767c5fc55jdxmppy6cmd24bn000000052g00000000d4vt
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              110192.168.2.64984913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:47 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 2284
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                              x-ms-request-id: 82f8c3b9-c01e-0014-418c-15a6a3000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172147Z-15767c5fc55rg5b7sh1vuv8t7n0000000d4000000000mh13
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              111192.168.2.64984813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:47 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 3342
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                              x-ms-request-id: 1cc30bd5-e01e-0071-1a8c-1508e7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172147Z-15767c5fc554l9xf959gp9cb1s00000006xg00000000qk0b
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              112192.168.2.649850104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1322OUTGET /media/banners/cms-banners/three-column-small/hrarms_retro_3col.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:47 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10914
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6a 2b 69 77 52 35 76 44 42 6c 4f 41 73 6b 6b 56 48 42 6c 75 50 39 68 63 6c 42 64 4c 62 53 71 6f 76 56 57 75 74 6d 4b 7a 61 75 53 79 4b 48 4b 67 4c 62 44 73 76 57 54 59 69 72 61 47 59 4a 4a 7a 69 52 74 5a 78 73 52 4d 4a 39 38 69 43 72 71 6d 55 57 43 73 5a 65 72 36 7a 72 6f 61 2f 54 4f 48 50 32 4a 75 73 31 50 45 38 42 31 77 4e 77 68 72 66 71 49 43 70 75 51 46 44 53 48 72 53 49 4f 64 42 61 57 43 53 35 62 73 32 46 56 4a 35 73 42 4e 63 72 6f 77 2b 51 3d 3d 24 61 4e 72 66 2b 2b 53 43 4c 56 65 6c 4a 38 4a 41 32 37 4a 41 34 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: j+iwR5vDBlOAskkVHBluP9hclBdLbSqovVWutmKzauSyKHKgLbDsvWTYiraGYJJziRtZxsRMJ98iCrqmUWCsZer6zroa/TOHP2Jus1PE8B1wNwhrfqICpuQFDSHrSIOdBaWCS5bs2FVJ5sBNcrow+Q==$aNrf++SCLVelJ8JA27JA4g==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 6f 6c 2e 6a 70 67 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 73 57 4b 79 78 4f 38 36 43 54 6c 6c 55 61 71 50 62 5a 75 4c 72 53 6e 69 69 41 44 34 30 78 47 32 74 6c 55 58 44 61 58 45 72 51 51 2d 31 37 32 38 30 36 32 35 30 37 2d 30 2e 30 2e 31 2e 31 2d 36 31 38 36 22 2c 6d 64 3a 20 22 51 66 69 56 6c 51 49 61 71 4b 53 73 33 75 76 30 72 2e 65 4b 48 4a 66 69 42 4b 49 36 67 4a 4f 31 4a 73 61 64 70 6c 72 6c 6d 35 6b 2d 31 37 32 38 30 36 32 35 30 37 2d 31 2e 31 2e 31 2e 31 2d 38 38 58 78 52 57 62 6b 5a 42 45 46 6e 78 4e 4f 6e 4d 49 37 4c 4f 6a 73 68 53 74 39 64 77 41 5f 57 66 42 69 4e 41 65 6e 6d 72 72 51 41 73 5f 6f 47 73 4f 6d 56 68 42 33 5a 34 69 7a 6f 5f 4e 62 50 5a 2e 62 65 58 31 6a 6c 4d 30 53 57 4b 32 44 70 69 31 5f 50 51 79 58 4f 43 56 54 72 30 63 43 33
                                                                                                                                                                                                                                              Data Ascii: ol.jpg?__cf_chl_f_tk=sWKyxO86CTllUaqPbZuLrSniiAD40xG2tlUXDaXErQQ-1728062507-0.0.1.1-6186",md: "QfiVlQIaqKSs3uv0r.eKHJfiBKI6gJO1Jsadplrlm5k-1728062507-1.1.1.1-88XxRWbkZBEFnxNOnMI7LOjshSt9dwA_WfBiNAenmrrQAs_oGsOmVhB3Z4izo_NbPZ.beX1jlM0SWK2Dpi1_PQyXOCVTr0cC3
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 79 6d 70 32 6a 4d 5f 51 72 45 4a 69 59 71 76 55 79 53 42 4a 5a 45 63 4c 77 54 35 32 50 6f 53 59 36 37 50 56 7a 53 74 67 62 30 57 6c 44 38 47 46 38 7a 42 76 42 48 74 74 38 2e 65 59 61 41 6f 32 64 74 41 4e 62 70 34 55 46 62 58 4f 54 39 66 65 47 68 78 46 6a 77 79 5a 58 79 4b 57 61 59 52 62 4c 39 53 51 4b 64 43 4b 62 31 71 52 2e 43 74 53 42 48 6b 48 2e 33 76 76 5a 4d 35 44 6d 71 4a 64 32 48 2e 52 66 5f 33 68 4d 53 68 58 2e 46 34 4c 39 6a 6c 6e 36 5a 70 54 31 55 6a 72 30 63 30 61 58 57 73 45 45 44 48 4c 62 6c 34 79 67 70 61 42 7a 51 33 49 44 6f 54 54 65 5f 6c 37 65 59 70 36 33 52 47 7a 58 74 58 41 52 78 45 4d 37 62 74 33 74 71 57 65 46 6d 4e 38 5f 62 5f 4d 56 7a 44 75 37 6d 62 6a 46 35 55 6a 36 6b 47 6b 77 74 61 49 32 52 4c 6f 49 57 34 77 6c 4d 67 77 69 30 2e
                                                                                                                                                                                                                                              Data Ascii: ymp2jM_QrEJiYqvUySBJZEcLwT52PoSY67PVzStgb0WlD8GF8zBvBHtt8.eYaAo2dtANbp4UFbXOT9feGhxFjwyZXyKWaYRbL9SQKdCKb1qR.CtSBHkH.3vvZM5DmqJd2H.Rf_3hMShX.F4L9jln6ZpT1Ujr0c0aXWsEEDHLbl4ygpaBzQ3IDoTTe_l7eYp63RGzXtXARxEM7bt3tqWeFmN8_b_MVzDu7mbjF5Uj6kGkwtaI2RLoIW4wlMgwi0.
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 5a 41 22 2c 6d 64 72 64 3a 20 22 6c 54 41 4a 5f 41 2e 78 75 45 54 6f 72 39 33 50 56 69 45 4d 35 2e 6e 48 33 6e 55 4a 32 39 63 46 52 35 55 48 30 69 59 66 4e 74 45 2d 31 37 32 38 30 36 32 35 30 37 2d 31 2e 31 2e 31 2e 31 2d 36 73 53 6f 70 77 39 49 38 47 65 72 4e 34 6c 63 79 63 4e 38 68 63 32 7a 6f 32 57 4f 52 47 64 33 79 62 51 33 42 5f 2e 43 6f 31 63 54 79 67 50 48 77 73 75 75 34 78 68 55 78 44 72 68 78 62 43 31 7a 56 42 46 6d 34 62 58 39 61 56 36 4c 64 64 6d 33 43 79 44 53 4f 43 31 4b 54 72 4a 54 51 44 55 30 38 4c 35 58 35 50 4d 58 45 64 53 2e 70 43 78 64 36 6f 31 56 6a 62 43 49 62 71 50 42 4f 54 74 55 30 37 62 6a 38 42 31 34 51 62 4f 6d 57 72 48 65 54 4a 31 34 50 38 4f 72 45 76 4a 63 50 33 61 39 45 31 48 57 75 69 58 37 75 4b 6a 62 63 48 70 4e 35 6f 4f 6d
                                                                                                                                                                                                                                              Data Ascii: ZA",mdrd: "lTAJ_A.xuETor93PViEM5.nH3nUJ29cFR5UH0iYfNtE-1728062507-1.1.1.1-6sSopw9I8GerN4lcycN8hc2zo2WORGd3ybQ3B_.Co1cTygPHwsuu4xhUxDrhxbC1zVBFm4bX9aV6Lddm3CyDSOC1KTrJTQDU08L5X5PMXEdS.pCxd6o1VjbCIbqPBOTtU07bj8B14QbOmWrHeTJ14P8OrEvJcP3a9E1HWuiX7uKjbcHpN5oOm
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 4f 78 6b 4d 63 58 62 6c 39 68 37 64 48 53 5a 5f 67 32 78 57 68 70 37 71 47 64 51 30 41 37 68 2e 68 4c 34 4a 58 61 78 35 32 44 42 4e 53 6b 6d 4a 55 4f 48 45 6a 6d 35 6c 72 76 64 57 61 52 58 48 45 6e 73 4b 37 41 6c 64 42 79 62 72 45 6d 66 44 66 6c 45 54 7a 35 41 41 73 4f 6b 74 4b 52 65 67 5f 4e 62 31 43 48 61 4e 55 78 30 34 6c 39 31 56 62 57 53 6a 35 47 66 37 5f 67 32 59 6a 43 51 76 77 59 45 46 45 35 6d 77 6f 54 55 39 50 6d 65 71 78 6c 61 43 2e 63 35 50 42 51 43 43 6f 59 6e 32 32 63 44 58 68 50 67 6f 79 69 45 47 67 61 76 64 74 6b 51 62 34 66 5f 71 6f 4f 35 78 59 63 43 63 75 44 52 42 44 56 39 49 75 32 69 37 4a 6c 45 46 32 4e 6c 45 73 73 4c 33 58 4e 68 5a 47 57 43 53 53 6a 75 79 31 68 52 6c 64 4e 31 58 41 74 59 6f 64 43 6e 52 39 6b 5a 36 49 32 59 75 6b 68 6a
                                                                                                                                                                                                                                              Data Ascii: OxkMcXbl9h7dHSZ_g2xWhp7qGdQ0A7h.hL4JXax52DBNSkmJUOHEjm5lrvdWaRXHEnsK7AldBybrEmfDflETz5AAsOktKReg_Nb1CHaNUx04l91VbWSj5Gf7_g2YjCQvwYEFE5mwoTU9PmeqxlaC.c5PBQCCoYn22cDXhPgoyiEGgavdtkQb4f_qoO5xYcCcuDRBDV9Iu2i7JlEF2NlEssL3XNhZGWCSSjuy1hRldN1XAtYodCnR9kZ6I2Yukhj
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 72 6c 70 4d 44 68 4b 63 56 37 6c 36 49 56 61 48 6a 66 49 46 43 51 6e 33 56 73 54 64 5f 58 77 74 45 30 68 5f 42 46 49 30 67 77 44 50 65 32 34 70 66 48 54 51 39 72 38 62 50 49 67 74 39 55 6b 42 54 4c 33 4e 6f 78 63 6a 63 35 52 6b 30 52 36 59 76 46 6c 61 2e 43 61 65 6f 76 69 48 72 67 75 47 41 68 2e 78 42 39 39 54 34 59 61 5a 54 4e 5a 6b 62 6a 4b 63 52 4c 47 4e 48 4d 46 4f 57 45 65 4a 35 51 7a 53 4b 5a 6c 74 44 7a 4a 62 54 62 6e 34 67 6f 52 6b 76 6d 35 79 52 56 4d 7a 37 48 4e 38 47 61 73 71 50 65 73 46 33 41 43 32 39 42 4d 50 30 77 66 77 53 71 35 50 62 7a 79 63 68 73 49 49 73 75 57 7a 4f 66 68 46 67 65 4d 77 69 55 43 4e 59 71 2e 37 5a 2e 61 66 65 55 6d 48 4f 55 46 7a 34 38 74 31 6c 74 5a 70 30 54 58 34 63 73 65 63 7a 70 42 51 6b 4c 70 77 75 74 4c 79 70 44 34
                                                                                                                                                                                                                                              Data Ascii: rlpMDhKcV7l6IVaHjfIFCQn3VsTd_XwtE0h_BFI0gwDPe24pfHTQ9r8bPIgt9UkBTL3Noxcjc5Rk0R6YvFla.CaeoviHrguGAh.xB99T4YaZTNZkbjKcRLGNHMFOWEeJ5QzSKZltDzJbTbn4goRkvm5yRVMz7HN8GasqPesF3AC29BMP0wfwSq5PbzychsIIsuWzOfhFgeMwiUCNYq.7Z.afeUmHOUFz48t1ltZp0TX4cseczpBQkLpwutLypD4
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 6b 6b 51 4d 41 4f 6d 76 58 4c 51 56 48 2f 51 49 57 2b 6b 64 2b 64 2b 76 7a 48 30 74 6c 63 77 6c 45 78 31 4b 35 51 63 69 4c 4e 4f 79 68 67 73 51 7a 42 74 45 35 73 56 53 4c 72 58 34 51 41 63 6c 44 53 34 2b 42 5a 33 76 67 54 61 49 6e 43 32 6b 43 2f 6e 63 75 43 6c 5a 4c 4a 67 6a 4b 33 76 32 34 66 52 64 52 51 44 58 67 46 6d 45 4e 41 6c 48 6f 36 43 62 50 72 67 4b 58 49 6b 67 77 4e 57 4e 59 63 61 47 37 53 66 47 4e 6d 63 4a 49 41 44 55 32 6e 69 6d 5a 56 6f 42 54 55 31 67 37 41 2f 58 46 2f 42 69 6c 4d 73 4a 39 34 66 36 67 77 43 34 32 45 37 46 50 43 55 6f 61 45 55 6d 31 4a 47 50 67 38 53 74 50 47 73 36 46 4b 57 57 55 79 53 53 6d 54 70 78 69 49 68 6d 31 69 37 54 72 67 39 44 47 32 51 46 59 38 50 69 30 74 36 70 73 57 64 4b 36 69 6b 55 34 45 37 56 64 46 5a 45 54 71 56
                                                                                                                                                                                                                                              Data Ascii: kkQMAOmvXLQVH/QIW+kd+d+vzH0tlcwlEx1K5QciLNOyhgsQzBtE5sVSLrX4QAclDS4+BZ3vgTaInC2kC/ncuClZLJgjK3v24fRdRQDXgFmENAlHo6CbPrgKXIkgwNWNYcaG7SfGNmcJIADU2nimZVoBTU1g7A/XF/BilMsJ94f6gwC42E7FPCUoaEUm1JGPg8StPGs6FKWWUySSmTpxiIhm1i7Trg9DG2QFY8Pi0t6psWdK6ikU4E7VdFZETqV
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC255INData Raw: 5f 74 6b 3d 73 57 4b 79 78 4f 38 36 43 54 6c 6c 55 61 71 50 62 5a 75 4c 72 53 6e 69 69 41 44 34 30 78 47 32 74 6c 55 58 44 61 58 45 72 51 51 2d 31 37 32 38 30 36 32 35 30 37 2d 30 2e 30 2e 31 2e 31 2d 36 31 38 36 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                              Data Ascii: _tk=sWKyxO86CTllUaqPbZuLrSniiAD40xG2tlUXDaXErQQ-1728062507-0.0.1.1-6186" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              113192.168.2.649851104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1319OUTGET /media/banners/cms-banners/three-column-small/jakl_wood_3col.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:47 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10878
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 53 7a 4f 4f 46 73 51 4f 43 43 4f 2b 53 59 58 39 6c 46 5a 65 6c 55 5a 55 61 68 49 54 42 64 44 65 73 47 69 56 68 6e 72 33 58 71 77 4e 35 64 4f 75 32 37 4c 55 52 65 6f 32 46 65 4d 5a 73 41 39 4a 54 30 4e 6b 63 55 6d 56 41 68 33 7a 5a 61 65 73 49 63 36 32 48 62 43 2f 56 69 50 51 6c 6c 56 77 59 73 37 57 6d 61 73 5a 64 55 58 69 67 77 31 34 30 33 61 65 56 30 48 7a 47 74 74 61 59 6f 6c 45 48 7a 68 71 4a 48 76 6e 46 49 67 53 45 73 36 35 2f 46 4c 54 55 67 3d 3d 24 57 42 30 2b 53 76 4b 79 43 54 72 69 66 41 70 73 61 41 4c 4f 67 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: SzOOFsQOCCO+SYX9lFZelUZUahITBdDesGiVhnr3XqwN5dOu27LUReo2FeMZsA9JT0NkcUmVAh3zZaesIc62HbC/ViPQllVwYs7WmasZdUXigw1403aeV0HzGttaYolEHzhqJHvnFIgSEs65/FLTUg==$WB0+SvKyCTrifApsaALOgQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 61 36 5f 56 78 4d 50 61 32 4e 4f 52 48 4b 66 33 64 6a 66 44 77 53 50 6a 63 46 31 55 6a 6d 7a 66 76 55 4d 53 4b 4c 71 4e 73 45 38 2d 31 37 32 38 30 36 32 35 30 37 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 2c 6d 64 3a 20 22 71 45 34 5f 64 36 53 6e 31 49 59 33 76 30 37 38 4e 45 78 75 56 78 45 49 70 6a 55 75 68 37 39 74 79 53 68 59 77 59 41 72 32 41 45 2d 31 37 32 38 30 36 32 35 30 37 2d 31 2e 31 2e 31 2e 31 2d 48 31 75 32 49 64 61 65 51 32 5a 71 6e 64 2e 37 68 37 56 64 71 44 78 63 31 62 69 70 70 6e 35 6c 5f 46 57 43 57 6c 6d 76 6d 53 6f 76 70 56 30 30 6c 52 6b 35 39 73 33 74 73 70 35 43 76 4a 41 43 58 59 68 62 31 78 42 48 5a 37 5a 6a 36 4e 68 6f 4a 78 4f 44 47 61 63 71 37 61 63 41 32 4f 68 47 30 6a 30 4e 43 48 47 56
                                                                                                                                                                                                                                              Data Ascii: __cf_chl_f_tk=a6_VxMPa2NORHKf3djfDwSPjcF1UjmzfvUMSKLqNsE8-1728062507-0.0.1.1-6164",md: "qE4_d6Sn1IY3v078NExuVxEIpjUuh79tyShYwYAr2AE-1728062507-1.1.1.1-H1u2IdaeQ2Zqnd.7h7VdqDxc1bippn5l_FWCWlmvmSovpV00lRk59s3tsp5CvJACXYhb1xBHZ7Zj6NhoJxODGacq7acA2OhG0j0NCHGV
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 58 45 43 35 6d 78 77 42 32 32 42 45 52 44 34 6c 41 63 4e 49 42 68 61 39 69 42 72 38 77 52 35 4f 42 2e 62 45 47 6f 54 59 68 52 6c 52 31 46 50 76 59 78 5f 37 68 35 37 70 2e 46 42 4e 5a 49 32 61 55 70 73 38 4f 64 53 76 6a 66 38 4e 6c 64 79 4d 4f 35 47 6c 4a 73 6d 5f 35 59 37 6e 76 52 69 76 6e 39 65 7a 4d 66 5f 6e 55 35 36 6e 34 32 67 50 44 66 79 53 79 30 30 76 46 6d 39 54 4a 7a 46 4a 41 45 75 75 71 44 59 71 43 47 69 41 72 6b 50 53 56 48 78 30 32 72 35 4a 32 6e 73 78 74 49 6a 69 57 34 34 63 7a 68 66 44 59 32 72 45 68 45 36 4d 39 56 4f 4d 38 43 53 61 6d 37 58 59 75 51 68 34 50 45 4b 30 74 7a 6e 4f 39 5f 64 48 6d 4f 5f 37 49 39 4b 4d 2e 6e 32 31 59 38 38 4b 4b 47 55 61 54 75 41 41 34 67 5f 42 63 32 6f 31 31 51 4e 50 72 34 7a 4a 67 74 41 6b 4f 4c 72 44 74 7a 7a
                                                                                                                                                                                                                                              Data Ascii: XEC5mxwB22BERD4lAcNIBha9iBr8wR5OB.bEGoTYhRlR1FPvYx_7h57p.FBNZI2aUps8OdSvjf8NldyMO5GlJsm_5Y7nvRivn9ezMf_nU56n42gPDfySy00vFm9TJzFJAEuuqDYqCGiArkPSVHx02r5J2nsxtIjiW44czhfDY2rEhE6M9VOM8CSam7XYuQh4PEK0tznO9_dHmO_7I9KM.n21Y88KKGUaTuAA4g_Bc2o11QNPr4zJgtAkOLrDtzz
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 30 46 39 38 66 5f 75 69 75 73 67 63 7a 4e 5a 5a 50 62 56 64 6b 78 6f 5a 51 2d 31 37 32 38 30 36 32 35 30 37 2d 31 2e 31 2e 31 2e 31 2d 68 47 73 61 63 6e 55 39 43 6a 4c 7a 4a 77 7a 64 77 6a 78 32 43 72 69 39 36 46 62 4a 77 50 4a 30 42 4d 30 37 6d 6f 54 39 51 57 30 59 55 43 65 4d 43 53 79 69 72 37 41 5f 62 52 4c 6e 35 52 55 35 66 4b 56 47 67 6b 78 74 72 55 49 62 56 57 70 4d 71 69 49 68 70 39 4e 45 51 79 5f 58 71 47 64 30 6a 61 6b 58 54 77 5a 7a 34 30 5f 77 30 4b 75 72 32 54 73 79 61 49 30 31 7a 50 48 46 74 4b 6e 38 4b 39 2e 4b 46 5f 63 5f 36 44 47 57 35 6c 31 77 6f 59 64 49 4e 65 5a 59 65 6f 44 66 67 77 6a 55 7a 4a 70 42 74 77 39 36 5f 48 55 70 38 50 72 32 56 49 71 53 32 49 62 57 5a 6f 38 45 77 37 78 4f 6b 47 44 50 5a 6c 6e 74 34 57 77 56 6f 62 4d 4f 6b 45
                                                                                                                                                                                                                                              Data Ascii: 0F98f_uiusgczNZZPbVdkxoZQ-1728062507-1.1.1.1-hGsacnU9CjLzJwzdwjx2Cri96FbJwPJ0BM07moT9QW0YUCeMCSyir7A_bRLn5RU5fKVGgkxtrUIbVWpMqiIhp9NEQy_XqGd0jakXTwZz40_w0Kur2TsyaI01zPHFtKn8K9.KF_c_6DGW5l1woYdINeZYeoDfgwjUzJpBtw96_HUp8Pr2VIqS2IbWZo8Ew7xOkGDPZlnt4WwVobMOkE
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 41 45 59 50 53 5a 48 31 48 62 59 34 4f 61 35 51 50 4c 67 33 4b 54 48 6b 73 59 2e 33 6e 4d 72 35 2e 54 5f 45 65 55 77 74 4b 4d 46 4f 6a 45 7a 72 4c 67 4e 49 43 5a 61 36 39 6c 36 6d 52 53 47 6f 4d 44 57 69 62 77 6b 38 4b 79 61 45 45 6a 2e 6f 39 6c 6d 59 4f 35 47 44 64 39 59 7a 51 6e 77 56 77 61 6b 32 51 35 75 62 6a 4e 36 53 4a 2e 36 57 55 6e 77 54 75 63 6a 31 44 6c 6d 6a 61 5a 30 2e 6a 62 62 47 32 5f 61 6d 68 4a 6a 32 62 69 4c 42 59 35 43 36 77 63 37 6e 42 72 6b 53 53 30 59 43 68 79 74 57 6e 65 4b 43 69 45 6c 70 32 65 55 37 6f 69 39 61 69 6a 2e 66 57 35 54 56 46 43 4d 62 45 63 6d 73 4e 64 75 6a 4c 4b 6d 66 48 4f 36 76 30 30 4c 7a 72 51 57 65 37 6a 51 73 4e 48 67 4a 6c 4f 69 36 6d 4f 46 49 63 61 64 4a 39 63 44 64 49 4e 38 53 4b 58 6e 56 47 46 49 33 65 4d 50
                                                                                                                                                                                                                                              Data Ascii: AEYPSZH1HbY4Oa5QPLg3KTHksY.3nMr5.T_EeUwtKMFOjEzrLgNICZa69l6mRSGoMDWibwk8KyaEEj.o9lmYO5GDd9YzQnwVwak2Q5ubjN6SJ.6WUnwTucj1DlmjaZ0.jbbG2_amhJj2biLBY5C6wc7nBrkSS0YChytWneKCiElp2eU7oi9aij.fW5TVFCMbEcmsNdujLKmfHO6v00LzrQWe7jQsNHgJlOi6mOFIcadJ9cDdIN8SKXnVGFI3eMP
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 4d 35 56 52 50 74 55 69 49 41 30 72 72 5f 51 49 70 49 5a 70 4f 38 51 32 61 79 48 74 41 4d 37 43 2e 31 70 68 67 52 56 36 51 50 38 62 76 53 32 34 5f 38 7a 73 50 48 55 32 66 6d 74 54 2e 62 53 52 75 62 31 56 74 64 50 32 71 4f 69 74 30 5a 31 75 4b 6f 50 46 4b 34 6a 63 77 49 58 66 45 68 78 6a 34 4e 2e 46 62 47 64 6b 2e 69 4b 62 6e 2e 4d 4b 73 56 72 6f 30 37 77 70 6d 78 61 4d 41 30 62 37 58 36 4b 74 38 6b 67 5a 38 4d 5f 38 63 6b 56 5a 75 6e 6c 61 32 73 77 77 64 61 61 68 50 4a 31 77 71 50 59 39 46 6a 4f 45 30 78 77 75 38 6b 32 46 32 48 51 59 49 49 66 30 58 67 56 33 32 75 49 6c 56 5f 32 56 66 6a 4d 32 69 33 77 71 72 6b 39 76 6a 74 68 54 48 56 61 35 37 39 52 31 37 72 44 48 4d 43 63 37 67 51 6f 5f 5f 59 6d 7a 72 6f 63 42 5f 68 55 46 6b 7a 73 48 77 35 6f 32 39 32 4e
                                                                                                                                                                                                                                              Data Ascii: M5VRPtUiIA0rr_QIpIZpO8Q2ayHtAM7C.1phgRV6QP8bvS24_8zsPHU2fmtT.bSRub1VtdP2qOit0Z1uKoPFK4jcwIXfEhxj4N.FbGdk.iKbn.MKsVro07wpmxaMA0b7X6Kt8kgZ8M_8ckVZunla2swwdaahPJ1wqPY9FjOE0xwu8k2F2HQYIIf0XgV32uIlV_2VfjM2i3wqrk9vjthTHVa579R17rDHMCc7gQo__YmzrocB_hUFkzsHw5o292N
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC1369INData Raw: 5a 31 72 33 70 72 77 57 4f 38 50 57 79 75 6c 5a 72 76 44 75 39 57 31 56 75 7a 6e 4b 51 74 65 4f 65 72 46 4d 59 69 61 69 47 48 62 50 37 4b 6d 46 75 49 48 52 52 48 32 77 77 36 58 4a 4c 45 30 4f 50 50 55 53 45 37 4c 57 51 69 7a 64 32 71 7a 32 4f 71 33 45 55 2f 57 49 4a 45 53 57 2f 64 35 70 43 38 30 46 55 75 4f 59 6d 31 70 69 39 62 69 39 44 2b 4b 4d 33 43 44 5a 42 61 65 4f 4c 4a 59 4e 72 56 6f 68 4c 44 71 45 73 2b 48 58 56 7a 53 4a 37 52 41 68 6f 2f 45 74 53 37 41 42 6b 39 2b 35 45 5a 79 57 4c 2f 45 75 58 6e 2f 68 4b 44 64 46 55 30 5a 64 37 6b 55 6e 4b 64 4b 66 63 78 77 4e 4e 78 38 57 35 30 72 4d 33 64 2f 64 50 38 5a 31 61 51 53 33 65 46 78 77 6e 72 46 36 47 6c 64 4c 36 6d 45 49 39 39 56 69 5a 42 76 34 38 63 6e 57 2f 6e 62 4c 32 47 47 37 31 4c 68 7a 50 43 6e
                                                                                                                                                                                                                                              Data Ascii: Z1r3prwWO8PWyulZrvDu9W1VuznKQteOerFMYiaiGHbP7KmFuIHRRH2ww6XJLE0OPPUSE7LWQizd2qz2Oq3EU/WIJESW/d5pC80FUuOYm1pi9bi9D+KM3CDZBaeOLJYNrVohLDqEs+HXVzSJ7RAho/EtS7ABk9+5EZyWL/EuXn/hKDdFU0Zd7kUnKdKfcxwNNx8W50rM3d/dP8Z1aQS3eFxwnrF6GldL6mEI99ViZBv48cnW/nbL2GG71LhzPCn
                                                                                                                                                                                                                                              2024-10-04 17:21:47 UTC219INData Raw: 76 55 4d 53 4b 4c 71 4e 73 45 38 2d 31 37 32 38 30 36 32 35 30 37 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                              Data Ascii: vUMSKLqNsE8-1728062507-0.0.1.1-6164" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              114192.168.2.649853104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1301OUTGET /media/logo/websites/1/PSA_Homepage_Logo-1.png HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10780
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 68 59 35 52 36 58 71 51 61 43 78 51 6c 74 68 37 5a 59 6d 36 39 6b 63 67 48 4a 52 61 65 43 6e 67 30 76 70 58 42 64 70 4d 51 59 52 66 34 65 62 68 39 41 41 62 55 72 63 79 47 32 5a 42 4d 38 6c 55 32 74 37 4f 35 71 4f 6a 53 47 49 67 6a 65 49 6d 63 34 33 76 6b 52 7a 2f 6f 75 6d 6a 2b 61 76 66 41 4e 63 41 4c 53 5a 56 63 31 6a 70 61 46 63 2f 77 52 58 42 62 71 4d 6b 32 75 6a 7a 7a 78 44 66 33 70 66 48 46 76 2b 4b 67 6f 34 71 67 48 37 4b 6b 59 47 6e 71 77 3d 3d 24 66 68 53 32 56 38 57 4f 37 2b 6a 36 45 63 67 66 77 4e 63 51 49 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: hY5R6XqQaCxQlth7ZYm69kcgHJRaeCng0vpXBdpMQYRf4ebh9AAbUrcyG2ZBM8lU2t7O5qOjSGIgjeImc43vkRz/oumj+avfANcALSZVc1jpaFc/wRXBbqMk2ujzzxDf3pfHFv+Kgo4qgH7KkYGnqw==$fhS2V8WO7+j6EcgfwNcQIA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 50 53 53 69 30 67 34 33 59 6c 54 61 43 70 39 54 4f 53 45 66 62 59 2d 31 37 32 38 30 36 32 35 30 38 2d 30 2e 30 2e 31 2e 31 2d 36 31 34 33 22 2c 6d 64 3a 20 22 55 2e 6b 55 4f 42 59 47 55 74 4f 76 4f 69 63 47 34 31 6a 69 6e 74 64 53 34 58 4a 2e 34 49 6f 4c 58 67 4d 54 57 53 4f 6b 64 4a 49 2d 31 37 32 38 30 36 32 35 30 38 2d 31 2e 31 2e 31 2e 31 2d 61 76 32 37 7a 69 6f 6e 4c 34 6c 34 69 63 32 6c 49 5f 36 7a 68 6d 62 54 72 7a 6c 7a 72 78 69 7a 6a 51 72 51 77 42 63 72 49 6d 63 61 5a 42 50 61 6d 75 4f 79 55 4f 34 4e 45 6b 6d 76 5a 49 74 30 75 65 4f 67 6f 47 6f 51 53 76 33 42 6b 53 58 47 6c 49 68 73 57 2e 57 52 42 55 44 66 4f 50 6a 48 79 59 5a 6e 33 45 70 48 64 58 5a 4e 4f 37 7a 72 54 46 77 72 75 38 68 51 38 69 5a 75 72 54 6a 6b 70 5f 73 74 69 49 59 6c 71 48 64
                                                                                                                                                                                                                                              Data Ascii: PSSi0g43YlTaCp9TOSEfbY-1728062508-0.0.1.1-6143",md: "U.kUOBYGUtOvOicG41jintdS4XJ.4IoLXgMTWSOkdJI-1728062508-1.1.1.1-av27zionL4l4ic2lI_6zhmbTrzlzrxizjQrQwBcrImcaZBPamuOyUO4NEkmvZIt0ueOgoGoQSv3BkSXGlIhsW.WRBUDfOPjHyYZn3EpHdXZNO7zrTFwru8hQ8iZurTjkp_stiIYlqHd
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 4d 4f 4e 68 4a 61 2e 56 71 70 52 4b 6e 69 4e 7a 73 66 59 67 74 70 46 6b 5f 4b 71 35 6c 32 70 74 62 6b 44 47 58 5f 79 63 33 43 49 42 5f 46 57 4d 33 4f 56 35 49 4b 54 69 4d 56 70 4d 4b 47 57 30 48 55 50 67 71 4c 53 4f 43 6f 51 4e 68 43 56 76 32 56 66 38 57 57 48 30 49 33 4a 35 66 70 47 47 4b 50 4f 77 63 64 45 66 41 59 52 75 33 33 7a 46 65 58 34 72 33 50 55 75 30 53 65 6e 45 32 4f 6d 72 55 39 52 53 54 72 66 6d 71 71 45 54 47 4e 41 32 65 58 35 6a 63 55 55 77 4b 68 43 37 55 32 78 4f 39 78 5a 66 52 57 5f 77 32 5f 73 38 64 42 36 66 75 49 71 53 50 4f 76 59 39 36 35 4e 72 76 56 57 6a 51 64 49 73 57 38 6c 37 6b 51 37 65 6b 30 4d 75 41 46 38 67 62 46 41 50 78 61 43 39 63 4c 74 2e 64 6e 54 6c 61 48 4a 53 6b 71 2e 78 69 58 62 72 4d 6b 67 46 36 7a 34 62 58 45 59 70 31
                                                                                                                                                                                                                                              Data Ascii: MONhJa.VqpRKniNzsfYgtpFk_Kq5l2ptbkDGX_yc3CIB_FWM3OV5IKTiMVpMKGW0HUPgqLSOCoQNhCVv2Vf8WWH0I3J5fpGGKPOwcdEfAYRu33zFeX4r3PUu0SenE2OmrU9RSTrfmqqETGNA2eX5jcUUwKhC7U2xO9xZfRW_w2_s8dB6fuIqSPOvY965NrvVWjQdIsW8l7kQ7ek0MuAF8gbFAPxaC9cLt.dnTlaHJSkq.xiXbrMkgF6z4bXEYp1
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 32 4a 36 32 31 39 4f 59 6b 5f 71 6f 4f 59 4b 76 75 52 68 56 39 57 77 43 71 4e 53 51 63 35 79 61 45 35 42 6a 32 44 41 65 63 46 73 48 62 47 6f 54 72 68 6d 53 49 4f 4b 55 6f 43 77 46 6f 56 64 6c 75 54 77 39 68 47 6a 44 63 62 79 63 75 32 6a 45 58 72 72 55 59 54 51 4f 48 53 35 6d 57 50 67 42 4f 2e 6c 6b 67 76 6e 6d 43 74 6f 41 58 32 6d 73 57 6f 6a 48 6a 48 41 50 35 38 67 64 72 56 38 7a 30 5f 5f 41 67 4b 69 5a 70 31 43 2e 2e 72 37 72 4d 53 61 58 76 4f 71 4f 5a 64 61 4c 39 55 67 6c 38 6e 44 76 51 6c 49 6e 4d 78 62 50 66 79 44 49 68 4b 39 6b 32 48 4f 51 67 6c 68 4b 49 42 34 6a 74 74 6e 64 77 63 44 69 44 77 4e 52 76 54 35 78 34 6b 44 71 4c 4d 38 43 44 5a 43 6e 6f 65 70 36 63 4a 76 6f 4a 74 71 61 4c 38 48 65 74 4b 72 30 58 65 6d 49 6d 4e 32 6b 75 35 44 4d 4f 31 59
                                                                                                                                                                                                                                              Data Ascii: 2J6219OYk_qoOYKvuRhV9WwCqNSQc5yaE5Bj2DAecFsHbGoTrhmSIOKUoCwFoVdluTw9hGjDcbycu2jEXrrUYTQOHS5mWPgBO.lkgvnmCtoAX2msWojHjHAP58gdrV8z0__AgKiZp1C..r7rMSaXvOqOZdaL9Ugl8nDvQlInMxbPfyDIhK9k2HOQglhKIB4jttndwcDiDwNRvT5x4kDqLM8CDZCnoep6cJvoJtqaL8HetKr0XemImN2ku5DMO1Y
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 54 68 45 73 48 44 6a 61 67 4e 64 32 55 6f 58 5a 32 44 76 4e 53 32 58 38 5a 4b 72 5f 41 73 33 53 58 35 52 37 61 70 67 65 44 77 5f 39 53 71 33 63 69 50 46 44 38 48 4a 56 79 4c 62 5f 58 46 30 6e 72 50 36 63 6a 30 50 56 6e 42 34 77 58 69 69 74 72 51 65 69 66 49 79 63 35 4a 51 51 49 46 6a 77 67 72 5f 75 4b 53 32 77 68 54 44 59 6b 73 67 58 70 41 65 4b 6b 70 77 44 7a 57 53 6e 73 7a 58 4d 46 4b 39 78 45 4d 70 35 6b 74 55 54 39 44 50 41 6c 69 4f 4d 6e 7a 68 69 7a 78 39 7a 31 4a 71 6d 51 4b 30 4b 47 72 50 33 65 38 64 56 56 49 69 4a 51 67 7a 4b 4a 38 50 79 45 37 34 5a 72 34 73 38 56 4f 53 31 56 58 46 45 65 55 44 62 6b 56 30 33 76 73 36 2e 59 5a 7a 58 6d 48 62 49 55 6e 34 50 63 6e 45 6e 56 42 56 73 79 46 52 36 44 45 38 53 57 6b 73 59 77 48 50 49 4b 61 55 56 74 57 33
                                                                                                                                                                                                                                              Data Ascii: ThEsHDjagNd2UoXZ2DvNS2X8ZKr_As3SX5R7apgeDw_9Sq3ciPFD8HJVyLb_XF0nrP6cj0PVnB4wXiitrQeifIyc5JQQIFjwgr_uKS2whTDYksgXpAeKkpwDzWSnszXMFK9xEMp5ktUT9DPAliOMnzhizx9z1JqmQK0KGrP3e8dVVIiJQgzKJ8PyE74Zr4s8VOS1VXFEeUDbkV03vs6.YZzXmHbIUn4PcnEnVBVsyFR6DE8SWksYwHPIKaUVtW3
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 65 63 65 30 70 4e 51 57 4b 70 34 52 4d 74 6a 35 35 6b 69 6e 34 46 41 76 76 42 7a 6a 34 78 51 62 6c 79 48 6d 75 72 61 4c 6c 68 79 5f 67 53 68 46 35 36 6b 36 58 35 39 74 61 7a 78 49 32 5a 66 55 75 61 73 38 73 67 43 6c 30 71 4e 59 55 55 46 66 4c 36 76 35 6f 77 41 4e 4a 34 58 31 34 6b 6b 54 6d 5a 56 42 68 73 71 46 41 4f 36 69 51 4c 39 48 6b 76 32 53 4b 68 34 33 78 41 62 4f 45 68 67 63 43 72 6f 52 34 65 6b 64 6d 6b 74 33 49 61 68 65 75 59 39 42 6a 55 2e 42 63 2e 55 31 67 44 43 34 4d 72 73 6c 5f 39 67 72 46 55 30 35 78 36 44 68 33 33 33 5a 44 48 45 36 5f 73 64 42 5f 71 63 4d 5f 4d 65 6d 4b 38 68 72 31 72 50 2e 2e 4c 4f 53 71 64 73 54 52 4b 44 62 6c 47 39 51 70 52 57 4d 33 39 6e 42 78 6c 6c 45 2e 31 68 34 72 35 57 70 77 4b 6a 43 7a 2e 6a 73 79 59 58 55 75 56 6d
                                                                                                                                                                                                                                              Data Ascii: ece0pNQWKp4RMtj55kin4FAvvBzj4xQblyHmuraLlhy_gShF56k6X59tazxI2ZfUuas8sgCl0qNYUUFfL6v5owANJ4X14kkTmZVBhsqFAO6iQL9Hkv2SKh43xAbOEhgcCroR4ekdmkt3IaheuY9BjU.Bc.U1gDC4Mrsl_9grFU05x6Dh333ZDHE6_sdB_qcM_MemK8hr1rP..LOSqdsTRKDblG9QpRWM39nBxllE.1h4r5WpwKjCz.jsyYXUuVm
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 54 59 35 4e 67 6f 2b 7a 52 62 30 53 63 75 76 48 78 52 64 50 47 4e 59 51 6d 76 58 38 7a 6e 58 47 6b 4a 46 69 71 59 6c 4f 77 45 54 36 46 4c 47 39 4f 58 6c 61 48 38 75 63 68 6e 4b 74 58 31 57 59 2f 45 63 7a 34 79 4b 34 48 32 54 77 45 4d 6e 7a 65 51 6d 75 53 38 55 59 46 44 32 4c 70 37 2b 4e 45 67 6e 55 7a 6e 66 63 36 43 30 63 33 69 63 4d 53 49 33 72 65 6c 38 55 41 4b 4e 37 43 4e 73 54 41 70 70 6b 31 79 63 74 4a 6c 66 61 45 6e 49 62 64 56 56 2b 51 7a 2f 38 32 53 39 74 4d 77 45 57 4f 55 35 2f 41 73 53 66 6a 43 71 38 70 70 43 75 61 50 35 66 67 4a 72 57 78 63 45 62 31 38 62 4f 38 64 4b 6e 56 65 45 4a 42 55 48 6f 34 4e 2b 4c 30 61 30 52 76 70 75 4b 76 78 44 56 49 77 34 36 76 51 4f 6d 34 33 4a 5a 67 62 41 51 3d 3d 27 2c 74 3a 20 27 4d 54 63 79 4f 44 41 32 4d 6a 55
                                                                                                                                                                                                                                              Data Ascii: TY5Ngo+zRb0ScuvHxRdPGNYQmvX8znXGkJFiqYlOwET6FLG9OXlaH8uchnKtX1WY/Ecz4yK4H2TwEMnzeQmuS8UYFD2Lp7+NEgnUznfc6C0c3icMSI3rel8UAKN7CNsTAppk1yctJlfaEnIbdVV+Qz/82S9tMwEWOU5/AsSfjCq8ppCuaP5fgJrWxcEb18bO8dKnVeEJBUHo4N+L0a0RvpuKvxDVIw46vQOm43JZgbAQ==',t: 'MTcyODA2MjU
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC121INData Raw: 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                              Data Ascii: ry.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              115192.168.2.649854104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1308OUTGET /media/banners/1x1_block_banners/1x1_aacammo_7242.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10784
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 76 47 42 56 70 49 6f 75 55 47 4b 51 6f 79 72 39 39 59 4a 42 33 49 71 41 66 4c 61 37 69 7a 6b 4a 70 72 69 64 55 70 42 6f 53 56 70 61 34 79 6d 71 51 6d 62 75 48 39 35 4f 53 31 79 58 32 45 2b 33 4a 4e 71 77 5a 7a 2b 66 7a 68 33 65 6a 33 65 32 46 6a 67 2b 76 72 78 70 76 41 37 64 37 6b 36 45 67 47 77 6d 6e 6f 4e 2b 59 6c 61 4c 69 39 61 62 69 33 75 65 75 50 54 51 74 35 76 4c 75 63 31 30 69 41 4f 76 6a 53 36 76 6e 6f 32 56 63 78 38 45 4a 46 4f 4b 73 41 3d 3d 24 69 76 51 7a 74 47 6c 59 33 63 39 61 2f 76 49 32 6e 64 6c 47 76 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: vGBVpIouUGKQoyr99YJB3IqAfLa7izkJpridUpBoSVpa4ymqQmbuH95OS1yX2E+3JNqwZz+fzh3ej3e2Fjg+vrxpvA7d7k6EgGwmnoN+YlaLi9abi3ueuPTQt5vLuc10iAOvjS6vno2Vcx8EJFOKsA==$ivQztGlY3c9a/vI2ndlGvQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 35 58 64 30 70 31 58 44 70 66 38 39 7a 59 6f 36 78 48 31 7a 31 4e 43 50 34 2e 33 38 45 62 42 6b 4e 38 2d 31 37 32 38 30 36 32 35 30 38 2d 30 2e 30 2e 31 2e 31 2d 36 31 32 31 22 2c 6d 64 3a 20 22 36 6d 41 5f 54 56 32 57 59 68 62 64 79 76 4e 5f 4a 32 2e 51 69 36 66 32 45 63 59 5a 6f 58 49 34 73 34 71 62 77 55 5a 45 4e 39 77 2d 31 37 32 38 30 36 32 35 30 38 2d 31 2e 31 2e 31 2e 31 2d 69 73 67 45 6e 53 68 62 30 41 74 69 62 6d 77 68 76 6b 71 6c 42 50 4a 63 30 31 43 4c 38 64 70 5f 78 55 50 54 53 66 76 70 79 5a 73 31 5f 37 37 76 4b 59 6f 71 53 30 30 72 48 35 7a 6a 64 6c 62 54 35 68 53 5f 58 63 50 43 59 33 56 66 4a 6f 37 55 37 63 55 2e 48 6c 4b 50 47 76 79 77 52 37 43 5f 78 50 74 4a 41 65 68 65 65 35 6f 41 34 64 77 62 64 77 67 49 63 52 7a 69 34 65 68 4f 50 4d 38
                                                                                                                                                                                                                                              Data Ascii: 5Xd0p1XDpf89zYo6xH1z1NCP4.38EbBkN8-1728062508-0.0.1.1-6121",md: "6mA_TV2WYhbdyvN_J2.Qi6f2EcYZoXI4s4qbwUZEN9w-1728062508-1.1.1.1-isgEnShb0AtibmwhvkqlBPJc01CL8dp_xUPTSfvpyZs1_77vKYoqS00rH5zjdlbT5hS_XcPCY3VfJo7U7cU.HlKPGvywR7C_xPtJAehee5oA4dwbdwgIcRzi4ehOPM8
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 5f 72 4a 37 64 70 62 74 6c 57 4f 5f 68 63 47 59 31 68 64 69 66 5f 6a 47 59 73 6c 58 59 67 70 77 48 4e 31 75 76 72 43 64 33 2e 73 4a 65 35 6d 72 39 57 6f 42 61 39 65 67 37 56 50 59 62 51 4d 63 2e 69 41 6a 39 37 42 4d 54 75 72 32 54 64 4b 4c 37 52 5a 6e 75 4b 36 6e 64 43 34 42 33 43 59 4f 6c 4a 53 67 69 6c 4c 4c 6d 49 62 6c 5f 38 55 31 36 71 30 35 53 4c 76 63 64 33 6d 78 35 31 31 30 7a 43 70 62 33 50 55 56 72 54 61 6c 52 62 51 49 6f 53 77 4e 57 42 67 48 75 5f 4a 62 43 34 43 72 64 6c 35 77 42 34 39 48 4f 36 37 38 6e 5f 72 66 4f 6d 30 63 4e 4f 6d 42 52 37 32 53 54 33 58 41 4f 33 39 7a 4e 78 53 55 39 6c 43 6c 78 66 31 5a 4a 4b 6f 79 37 5f 6e 6f 72 74 58 54 46 47 6b 4b 4c 6f 79 5a 61 64 69 71 57 51 44 35 4b 68 34 66 4e 62 57 59 79 57 55 79 53 39 51 77 4b 7a 38
                                                                                                                                                                                                                                              Data Ascii: _rJ7dpbtlWO_hcGY1hdif_jGYslXYgpwHN1uvrCd3.sJe5mr9WoBa9eg7VPYbQMc.iAj97BMTur2TdKL7RZnuK6ndC4B3CYOlJSgilLLmIbl_8U16q05SLvcd3mx5110zCpb3PUVrTalRbQIoSwNWBgHu_JbC4Crdl5wB49HO678n_rfOm0cNOmBR72ST3XAO39zNxSU9lClxf1ZJKoy7_nortXTFGkKLoyZadiqWQD5Kh4fNbWYyWUyS9QwKz8
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 2d 45 79 54 61 71 48 67 63 77 6e 39 38 63 59 78 43 30 6a 5a 34 41 42 53 39 76 79 4d 68 6b 51 39 49 7a 4b 72 67 47 77 52 69 76 71 34 47 4c 6f 7a 34 63 6c 37 53 61 69 44 59 43 74 5a 36 57 72 49 2e 54 47 4c 6d 31 36 6f 6b 4a 48 67 47 77 6b 5f 38 73 72 47 49 2e 72 46 5a 37 57 45 70 34 6d 58 39 5f 49 79 33 76 77 59 6d 37 35 52 44 79 35 6c 7a 53 32 62 68 31 75 31 4d 41 34 75 65 35 31 62 4b 33 63 6d 2e 41 69 30 66 36 38 65 73 64 77 45 62 7a 36 76 59 33 69 67 30 4e 74 47 56 72 73 4e 5f 50 73 55 4a 79 5f 71 62 74 74 62 48 6c 6b 69 35 6f 33 52 51 4d 78 48 79 77 6d 68 75 47 62 4c 39 77 35 63 6c 4e 74 31 38 65 46 76 74 5a 6a 4d 72 4c 57 6f 45 5f 4b 35 64 76 72 39 50 2e 63 56 55 71 33 59 41 64 47 68 56 63 64 2e 56 70 31 5f 74 70 42 4b 58 68 56 6b 34 46 7a 4a 35 61 68
                                                                                                                                                                                                                                              Data Ascii: -EyTaqHgcwn98cYxC0jZ4ABS9vyMhkQ9IzKrgGwRivq4GLoz4cl7SaiDYCtZ6WrI.TGLm16okJHgGwk_8srGI.rFZ7WEp4mX9_Iy3vwYm75RDy5lzS2bh1u1MA4ue51bK3cm.Ai0f68esdwEbz6vY3ig0NtGVrsN_PsUJy_qbttbHlki5o3RQMxHywmhuGbL9w5clNt18eFvtZjMrLWoE_K5dvr9P.cVUq3YAdGhVcd.Vp1_tpBKXhVk4FzJ5ah
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 37 6d 37 52 77 7a 6b 72 46 66 55 54 56 73 59 78 67 6a 32 34 36 69 71 62 63 41 45 79 39 4f 66 69 67 48 55 42 6f 49 52 5a 43 74 63 77 4b 5f 46 31 45 76 49 73 4a 35 4c 53 66 77 4f 62 53 61 52 38 66 6b 39 43 69 78 53 5a 66 36 48 70 39 5f 64 4a 72 67 4c 59 43 55 71 41 74 5a 6e 6b 5a 41 6f 79 47 43 62 55 30 75 65 68 6b 7a 34 4f 4b 76 45 68 2e 47 31 6e 4e 78 5f 66 76 6d 77 43 79 57 77 39 4b 2e 6a 64 46 62 73 73 51 59 58 75 44 52 70 2e 78 38 2e 6f 6c 61 33 74 71 57 74 42 4d 66 72 72 30 6e 4c 77 4b 72 2e 4a 65 62 43 50 79 6b 41 66 38 52 66 45 43 37 63 75 6d 75 6f 6e 36 36 77 39 78 37 6a 4a 79 50 52 65 57 73 6c 55 75 33 5f 74 73 65 79 63 59 4f 4a 52 42 34 76 53 61 70 65 7a 71 6a 48 54 72 66 54 59 35 56 41 4b 6a 4c 6c 56 7a 57 74 7a 32 5f 75 52 51 53 6d 75 76 6c 6d
                                                                                                                                                                                                                                              Data Ascii: 7m7RwzkrFfUTVsYxgj246iqbcAEy9OfigHUBoIRZCtcwK_F1EvIsJ5LSfwObSaR8fk9CixSZf6Hp9_dJrgLYCUqAtZnkZAoyGCbU0uehkz4OKvEh.G1nNx_fvmwCyWw9K.jdFbssQYXuDRp.x8.ola3tqWtBMfrr0nLwKr.JebCPykAf8RfEC7cumuon66w9x7jJyPReWslUu3_tseycYOJRB4vSapezqjHTrfTY5VAKjLlVzWtz2_uRQSmuvlm
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 5a 4d 67 7a 43 37 4c 42 32 4e 45 38 30 61 43 5f 41 4c 47 37 66 62 59 71 68 37 69 73 31 6a 4e 63 58 68 55 76 37 38 71 71 53 38 4a 76 77 4a 4b 69 6a 31 71 35 62 51 76 5a 6f 41 68 37 4a 36 77 6e 53 63 74 50 77 75 52 6e 44 6a 33 54 45 56 35 6d 45 39 4e 57 63 42 6d 4f 30 34 6c 58 69 48 39 42 65 30 6e 50 2e 43 63 4f 36 42 61 63 6f 76 32 65 6d 4d 56 6c 72 78 44 39 4b 49 35 5f 78 45 4d 70 38 47 79 6b 53 49 54 5a 6a 71 49 68 36 5f 4a 5a 6c 55 33 4c 2e 73 41 2e 50 6e 50 76 36 61 72 6b 66 6a 53 6e 32 74 4f 56 49 5f 49 42 6b 6c 52 71 63 32 65 54 5f 77 69 62 33 69 42 7a 4a 59 6b 62 2e 37 45 6c 6c 4a 34 49 67 6b 79 34 35 76 46 35 2e 73 70 53 59 4a 76 51 69 61 62 55 47 41 68 7a 79 74 45 59 4d 71 5a 6c 49 31 52 63 47 46 34 7a 78 2e 5a 6d 61 51 6b 68 69 46 4b 74 78 4d 74
                                                                                                                                                                                                                                              Data Ascii: ZMgzC7LB2NE80aC_ALG7fbYqh7is1jNcXhUv78qqS8JvwJKij1q5bQvZoAh7J6wnSctPwuRnDj3TEV5mE9NWcBmO04lXiH9Be0nP.CcO6Bacov2emMVlrxD9KI5_xEMp8GykSITZjqIh6_JZlU3L.sA.PnPv6arkfjSn2tOVI_IBklRqc2eT_wib3iBzJYkb.7EllJ4Igky45vF5.spSYJvQiabUGAhzytEYMqZlI1RcGF4zx.ZmaQkhiFKtxMt
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 74 57 6e 4b 66 45 55 4d 5a 69 78 55 79 79 66 58 2b 4e 4f 54 57 6c 6c 53 76 57 71 6f 43 79 42 74 31 72 65 45 78 45 50 51 72 4d 6b 57 42 51 6c 54 42 48 6c 47 61 4e 62 6a 6f 48 56 42 52 67 45 76 6b 39 65 4f 33 51 55 69 6d 66 79 2f 2b 4a 31 76 44 62 79 78 67 5a 77 6f 69 31 79 4b 5a 4e 48 57 5a 6b 6e 44 55 71 55 52 7a 71 76 71 38 38 69 78 44 63 77 6e 65 66 72 63 53 67 31 33 4f 42 6c 2b 55 77 6e 59 4f 4e 68 6d 7a 6b 68 75 4a 73 4d 38 62 47 6e 47 33 44 43 42 32 34 68 55 41 50 48 71 50 44 51 64 50 6e 74 75 6e 55 6e 55 59 4f 37 62 53 6b 4b 35 4b 69 49 61 4d 72 38 69 5a 64 58 70 55 30 6b 4b 53 72 48 58 6c 56 2f 42 5a 69 4e 71 37 66 36 66 38 61 63 65 55 6b 6e 63 4d 52 32 39 62 70 57 4d 4b 51 51 74 38 77 3d 3d 27 2c 74 3a 20 27 4d 54 63 79 4f 44 41 32 4d 6a 55 77 4f
                                                                                                                                                                                                                                              Data Ascii: tWnKfEUMZixUyyfX+NOTWllSvWqoCyBt1reExEPQrMkWBQlTBHlGaNbjoHVBRgEvk9eO3QUimfy/+J1vDbyxgZwoi1yKZNHWZknDUqURzqvq88ixDcwnefrcSg13OBl+UwnYONhmzkhuJsM8bGnG3DCB24hUAPHqPDQdPntunUnUYO7bSkK5KiIaMr8iZdXpU0kKSrHXlV/BZiNq7f6f8aceUkncMR29bpWMKQQt8w==',t: 'MTcyODA2MjUwO
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC125INData Raw: 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                              Data Ascii: istory.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              116192.168.2.649856104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1267OUTGET /static/version1727152216/frontend/PSA/theme-base/en_US/mage/polyfill.js HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10924
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 5a 43 70 4b 35 6e 79 6c 4d 76 4a 59 73 63 36 2b 39 71 58 45 33 6c 4d 6a 5a 36 6c 31 79 6f 63 35 66 62 69 63 72 2f 6b 75 71 2f 4c 72 34 37 35 49 4c 35 61 61 5a 70 61 53 51 79 37 6b 66 55 2f 31 47 76 76 31 43 65 79 72 54 6a 6d 34 70 35 38 31 6b 30 58 61 38 62 72 34 30 66 30 53 30 77 54 34 2f 75 61 78 34 78 48 39 55 39 64 77 7a 66 69 62 4a 79 32 43 32 6a 55 58 33 6b 57 67 51 4c 56 33 6d 2b 76 74 56 59 55 31 55 6f 30 42 50 4e 6b 38 6a 54 5a 41 65 41 3d 3d 24 34 54 65 46 6f 54 48 46 64 33 61 6b 67 45 50 33 6a 52 61 35 44 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: ZCpK5nylMvJYsc6+9qXE3lMjZ6l1yoc5fbicr/kuq/Lr475IL5aaZpaSQy7kfU/1Gvv1CeyrTjm4p581k0Xa8br40f0S0wT4/uax4xH9U9dwzfibJy2C2jUX3kWgQLV3m+vtVYU1Uo0BPNk8jTZAeA==$4TeFoTHFd3akgEP3jRa5Dw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 5f 55 53 5c 2f 6d 61 67 65 5c 2f 70 6f 6c 79 66 69 6c 6c 2e 6a 73 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 54 48 54 68 2e 4d 38 4b 63 5a 6e 45 44 2e 72 39 70 77 6f 79 44 5a 67 67 5a 6c 6d 64 78 76 67 56 49 4e 74 36 5a 64 43 34 44 44 59 2d 31 37 32 38 30 36 32 35 30 38 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 2c 6d 64 3a 20 22 76 56 75 58 57 37 56 65 50 32 31 63 4e 75 56 7a 5a 6c 4a 54 6c 64 42 43 4f 46 44 30 41 46 78 52 36 57 6b 56 30 48 4b 45 35 62 51 2d 31 37 32 38 30 36 32 35 30 38 2d 31 2e 31 2e 31 2e 31 2d 4f 71 37 50 4a 64 5a 30 76 39 74 76 6b 70 6c 76 4f 46 34 57 34 56 4c 54 56 43 35 4b 69 5f 4b 51 73 39 4f 4f 32 6a 75 62 53 74 45 46 67 4c 31 73 69 47 66 74 64 52 32 39 41 38 64 74 46 64 56 6d 53 44 4f 7a 62 7a 68 35 6c 44 61 42 35 58 6d 6b 6c
                                                                                                                                                                                                                                              Data Ascii: _US\/mage\/polyfill.js?__cf_chl_f_tk=THTh.M8KcZnED.r9pwoyDZggZlmdxvgVINt6ZdC4DDY-1728062508-0.0.1.1-6164",md: "vVuXW7VeP21cNuVzZlJTldBCOFD0AFxR6WkV0HKE5bQ-1728062508-1.1.1.1-Oq7PJdZ0v9tvkplvOF4W4VLTVC5Ki_KQs9OO2jubStEFgL1siGftdR29A8dtFdVmSDOzbzh5lDaB5Xmkl
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 75 39 7a 6b 67 65 62 4c 6c 4b 71 5a 46 4d 70 65 52 4e 7a 33 4e 63 67 35 39 75 4d 6e 56 71 77 71 42 48 5a 4b 50 46 76 56 43 6d 73 46 38 68 41 4d 70 6b 32 47 63 39 38 4a 72 67 6d 4c 37 57 5a 63 32 31 50 47 75 4f 63 4f 6c 4f 78 69 2e 62 77 43 6f 64 5a 71 33 50 53 6a 5f 41 62 57 32 31 7a 76 59 58 59 56 32 30 72 48 5a 50 69 61 7a 50 42 51 67 32 36 79 4a 6f 74 55 6b 77 58 2e 68 6a 64 49 67 57 48 6f 4d 70 75 6a 49 6f 37 7a 51 6c 66 6e 48 61 67 56 4d 34 6b 62 53 78 78 32 4f 56 31 49 59 62 49 67 34 62 5a 32 4e 72 5f 6c 52 42 5f 63 53 4b 4d 31 73 6f 4e 77 77 79 38 6e 63 31 69 48 71 6f 34 65 6a 72 75 52 46 52 5f 44 48 53 30 64 66 4a 62 41 73 64 58 46 72 48 76 2e 39 55 39 4f 53 4e 6b 57 71 71 5a 4e 4b 4b 75 78 4f 63 45 68 50 6f 76 70 5a 70 44 67 4c 77 50 4a 51 31 61
                                                                                                                                                                                                                                              Data Ascii: u9zkgebLlKqZFMpeRNz3Ncg59uMnVqwqBHZKPFvVCmsF8hAMpk2Gc98JrgmL7WZc21PGuOcOlOxi.bwCodZq3PSj_AbW21zvYXYV20rHZPiazPBQg26yJotUkwX.hjdIgWHoMpujIo7zQlfnHagVM4kbSxx2OV1IYbIg4bZ2Nr_lRB_cSKM1soNwwy8nc1iHqo4ejruRFR_DHS0dfJbAsdXFrHv.9U9OSNkWqqZNKKuxOcEhPovpZpDgLwPJQ1a
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 57 47 39 6a 73 4b 74 79 72 79 5a 4f 72 4c 63 37 32 67 22 2c 6d 64 72 64 3a 20 22 43 64 73 57 66 5a 68 4f 35 6c 35 64 42 67 36 70 64 4d 79 34 6f 4e 67 6b 65 56 62 46 70 64 44 51 50 6c 66 36 42 6f 79 6e 7a 5a 77 2d 31 37 32 38 30 36 32 35 30 38 2d 31 2e 31 2e 31 2e 31 2d 45 55 63 53 42 74 63 76 71 69 6e 32 5f 52 62 67 5f 69 42 61 74 64 77 67 70 38 62 71 53 37 6e 50 65 5f 33 4d 66 35 2e 45 6d 6f 78 36 57 6d 56 4d 41 6b 4d 4f 77 75 65 6f 76 79 37 39 32 67 73 72 37 59 52 57 31 4b 38 4f 58 61 71 4e 79 66 71 6f 38 61 4e 52 48 2e 51 45 5a 45 45 75 51 65 6d 58 58 6b 32 53 62 6a 4f 66 6a 42 41 73 68 37 4b 38 56 4a 4b 32 49 4e 75 53 54 44 77 78 4b 69 78 30 58 62 5a 32 6f 58 75 62 7a 71 47 31 37 2e 53 2e 62 50 6c 46 73 64 66 7a 35 5f 61 54 55 62 34 70 4e 72 70 6c 32
                                                                                                                                                                                                                                              Data Ascii: WG9jsKtyryZOrLc72g",mdrd: "CdsWfZhO5l5dBg6pdMy4oNgkeVbFpdDQPlf6BoynzZw-1728062508-1.1.1.1-EUcSBtcvqin2_Rbg_iBatdwgp8bqS7nPe_3Mf5.Emox6WmVMAkMOwueovy792gsr7YRW1K8OXaqNyfqo8aNRH.QEZEEuQemXXk2SbjOfjBAsh7K8VJK2INuSTDwxKix0XbZ2oXubzqG17.S.bPlFsdfz5_aTUb4pNrpl2
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 54 75 4e 63 46 4c 6e 48 65 31 77 50 76 37 37 6f 53 45 44 2e 55 59 6e 44 41 71 45 4b 4b 41 34 68 76 53 42 64 6c 6c 5a 66 76 51 65 43 74 6e 4b 70 69 63 6b 46 4c 67 42 62 2e 32 48 36 79 32 75 36 32 58 6e 49 74 45 46 68 6d 42 45 65 63 4a 65 33 77 68 64 77 54 67 6d 69 55 58 78 55 58 66 62 61 47 72 5f 7a 47 38 61 72 78 4c 64 55 56 76 56 4a 46 46 62 58 74 4b 73 33 61 49 65 6f 5f 48 61 53 51 46 59 61 31 69 47 6c 42 52 70 42 74 34 79 38 56 2e 61 56 4f 61 33 30 75 77 48 4e 68 65 37 4e 35 57 70 52 55 69 43 43 52 6a 71 33 34 70 79 65 36 2e 36 45 36 6d 45 77 4d 69 46 38 58 7a 46 37 39 70 33 49 4c 55 57 4c 4c 34 32 32 4c 42 31 76 31 63 31 30 6f 6c 6a 4b 74 33 76 6e 47 55 42 52 33 2e 42 30 47 77 67 47 4a 67 74 66 68 59 6b 7a 4c 5f 64 50 4e 6b 39 73 64 44 52 63 72 46 33
                                                                                                                                                                                                                                              Data Ascii: TuNcFLnHe1wPv77oSED.UYnDAqEKKA4hvSBdllZfvQeCtnKpickFLgBb.2H6y2u62XnItEFhmBEecJe3whdwTgmiUXxUXfbaGr_zG8arxLdUVvVJFFbXtKs3aIeo_HaSQFYa1iGlBRpBt4y8V.aVOa30uwHNhe7N5WpRUiCCRjq34pye6.6E6mEwMiF8XzF79p3ILUWLL422LB1v1c10oljKt3vnGUBR3.B0GwgGJgtfhYkzL_dPNk9sdDRcrF3
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 43 62 6b 78 76 58 34 6e 79 43 68 37 49 38 54 44 6b 76 6f 44 57 6b 4a 46 6e 35 39 6b 79 65 74 57 5a 70 5f 66 51 63 72 38 61 75 70 49 32 37 30 34 59 45 57 77 6e 71 43 42 31 75 72 6e 7a 7a 53 36 30 56 6b 69 56 61 46 61 56 58 4e 72 4c 53 4e 70 44 6f 49 5a 41 6b 75 57 35 2e 53 63 46 44 4a 7a 70 31 78 42 6b 66 77 6a 46 4b 4d 54 75 4a 5f 73 73 34 6c 4b 47 30 5a 53 4c 73 4d 67 42 4e 69 42 4f 6b 74 54 6e 31 6e 56 47 31 64 49 71 77 53 65 33 64 38 38 51 66 46 54 7a 6d 43 6d 30 58 6b 6f 4c 2e 4d 74 58 47 51 5f 6c 61 32 48 7a 45 36 38 71 36 35 67 38 78 42 2e 78 67 5a 52 45 70 6b 62 35 4a 37 6c 41 54 4d 69 4a 54 78 5f 47 54 64 39 4a 68 6f 5a 61 79 47 78 47 7a 4a 52 51 47 6a 33 5f 5a 4a 45 6c 50 4a 30 39 4d 65 65 61 77 34 55 52 7a 58 32 2e 6e 5f 43 54 43 6b 34 6d 72 5a
                                                                                                                                                                                                                                              Data Ascii: CbkxvX4nyCh7I8TDkvoDWkJFn59kyetWZp_fQcr8aupI2704YEWwnqCB1urnzzS60VkiVaFaVXNrLSNpDoIZAkuW5.ScFDJzp1xBkfwjFKMTuJ_ss4lKG0ZSLsMgBNiBOktTn1nVG1dIqwSe3d88QfFTzmCm0XkoL.MtXGQ_la2HzE68q65g8xB.xgZREpkb5J7lATMiJTx_GTd9JhoZayGxGzJRQGj3_ZJElPJ09Meeaw4URzX2.n_CTCk4mrZ
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 4b 61 6c 39 71 4a 43 48 4f 64 43 2b 78 64 39 4c 67 4f 58 44 59 77 59 67 70 34 6a 52 75 34 57 50 69 71 65 41 75 79 35 43 73 78 4e 52 62 56 30 43 75 70 68 72 38 68 76 34 64 6e 75 30 69 63 72 61 32 30 46 70 31 57 51 76 63 74 33 79 75 71 43 64 63 43 4c 54 44 6c 54 67 71 37 32 55 57 6e 30 35 37 6a 48 4c 74 58 45 42 73 77 79 37 52 4d 55 5a 52 4e 6d 5a 32 6a 64 74 35 34 55 67 55 56 33 52 33 4e 6a 66 63 58 32 44 63 49 35 2f 68 6d 44 74 4b 74 69 69 42 51 63 69 6d 66 7a 33 55 54 58 62 4a 4b 32 44 54 6c 58 4f 4e 4e 6e 69 31 66 49 45 4f 38 32 78 77 54 6a 6c 52 7a 33 6d 44 6a 4b 6b 48 56 74 48 62 6c 6b 48 78 37 34 70 30 4d 6e 38 46 69 53 47 4d 4b 44 45 32 44 56 5a 45 78 37 50 73 7a 63 4d 48 70 59 65 67 31 71 51 47 4a 56 67 31 79 46 7a 55 65 44 78 7a 65 6c 6e 4e 77 6d
                                                                                                                                                                                                                                              Data Ascii: Kal9qJCHOdC+xd9LgOXDYwYgp4jRu4WPiqeAuy5CsxNRbV0Cuphr8hv4dnu0icra20Fp1WQvct3yuqCdcCLTDlTgq72UWn057jHLtXEBswy7RMUZRNmZ2jdt54UgUV3R3NjfcX2DcI5/hmDtKtiiBQcimfz3UTXbJK2DTlXONNni1fIEO82xwTjlRz3mDjKkHVtHblkHx74p0Mn8FiSGMKDE2DVZEx7PszcMHpYeg1qQGJVg1yFzUeDxzelnNwm
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC265INData Raw: 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 54 48 54 68 2e 4d 38 4b 63 5a 6e 45 44 2e 72 39 70 77 6f 79 44 5a 67 67 5a 6c 6d 64 78 76 67 56 49 4e 74 36 5a 64 43 34 44 44 59 2d 31 37 32 38 30 36 32 35 30 38 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f
                                                                                                                                                                                                                                              Data Ascii: _cf_chl_rt_tk=THTh.M8KcZnED.r9pwoyDZggZlmdxvgVINt6ZdC4DDY-1728062508-0.0.1.1-6164" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></bo


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              117192.168.2.649855104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1305OUTGET /media/banners/1x1_block_banners/knives-hp-1x1.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10792
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 62 41 5a 48 50 4a 49 33 73 58 72 32 6c 65 2f 69 36 36 38 2b 54 42 76 57 78 30 63 35 6e 44 38 4c 30 42 68 45 74 77 4e 6d 44 70 6f 32 6c 6d 62 4c 6c 39 48 47 2b 6e 46 33 46 72 4c 79 69 77 64 54 31 6d 62 34 31 65 54 75 73 4a 66 75 49 74 75 34 52 69 72 42 4a 44 4d 6a 65 6c 75 36 65 35 67 58 6e 62 71 43 72 49 69 52 56 76 73 36 79 6c 6b 79 4c 49 4a 53 35 6e 4d 57 51 78 4e 52 56 36 37 42 33 36 61 6d 49 41 2f 30 67 34 41 7a 2b 72 50 4b 65 4c 46 51 77 41 3d 3d 24 69 61 57 64 6a 78 38 69 6a 4c 54 42 66 64 67 45 79 61 68 5a 6d 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: bAZHPJI3sXr2le/i668+TBvWx0c5nD8L0BhEtwNmDpo2lmbLl9HG+nF3FrLyiwdT1mb41eTusJfuItu4RirBJDMjelu6e5gXnbqCrIiRVvs6ylkyLIJS5nMWQxNRV67B36amIA/0g4Az+rPKeLFQwA==$iaWdjx8ijLTBfdgEyahZmA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 74 63 78 65 63 50 53 53 69 30 67 34 33 59 6c 54 61 43 70 39 54 4f 53 45 66 62 59 2d 31 37 32 38 30 36 32 35 30 38 2d 30 2e 30 2e 31 2e 31 2d 36 31 34 33 22 2c 6d 64 3a 20 22 45 72 35 66 2e 53 51 68 43 67 75 43 49 67 39 6d 39 56 32 4e 32 47 6d 36 54 46 52 31 78 71 46 57 79 6a 79 6f 45 54 75 47 54 45 63 2d 31 37 32 38 30 36 32 35 30 38 2d 31 2e 31 2e 31 2e 31 2d 48 43 70 75 7a 68 51 33 6e 4e 63 79 45 68 71 2e 54 6a 69 56 4d 62 5a 59 2e 53 31 7a 58 59 35 68 78 6b 43 70 57 74 46 53 7a 56 47 64 58 6a 34 6c 52 39 4f 73 2e 5a 44 4e 35 66 73 6f 4d 69 32 42 48 56 41 76 7a 57 4b 68 4f 5f 39 76 6f 4c 48 54 65 37 48 32 33 52 4b 69 52 42 4c 39 36 32 62 49 53 76 73 6d 73 69 4a 4c 67 58 71 72 52 49 49 73 70 6c 4c 61 4e 44 32 5f 4c 43 54 5f 67 70 59 58 68 6a 4b 46 56 56
                                                                                                                                                                                                                                              Data Ascii: tcxecPSSi0g43YlTaCp9TOSEfbY-1728062508-0.0.1.1-6143",md: "Er5f.SQhCguCIg9m9V2N2Gm6TFR1xqFWyjyoETuGTEc-1728062508-1.1.1.1-HCpuzhQ3nNcyEhq.TjiVMbZY.S1zXY5hxkCpWtFSzVGdXj4lR9Os.ZDN5fsoMi2BHVAvzWKhO_9voLHTe7H23RKiRBL962bISvsmsiJLgXqrRIIsplLaND2_LCT_gpYXhjKFVV
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 43 58 55 36 74 47 6b 42 48 4f 6b 4b 77 50 49 43 68 70 46 30 72 56 65 65 61 78 78 4f 70 6f 55 50 46 51 6a 65 38 64 54 51 57 69 6a 78 76 44 6a 5a 4c 75 4f 69 67 52 72 68 75 4e 55 62 51 47 32 61 68 65 4e 45 6b 70 4c 5a 6f 4a 59 79 4a 64 58 4a 53 6a 69 7a 75 54 77 38 65 68 49 30 42 2e 32 5a 52 63 4c 51 50 6b 79 4a 34 5f 78 73 5f 51 6d 47 43 4c 70 70 6e 39 57 6a 58 6b 4d 5a 59 67 6f 4d 5a 5a 44 33 4c 4c 42 76 57 6e 6a 51 5f 45 63 71 53 73 64 41 71 30 41 67 64 69 53 6a 5a 51 72 52 34 4b 65 43 32 31 34 62 6b 39 79 41 34 72 39 30 2e 46 38 57 45 58 68 4b 66 72 67 35 43 6a 62 46 41 65 76 73 4f 53 30 7a 68 73 61 51 4f 51 67 65 57 58 71 5f 79 4c 35 54 55 47 71 34 5f 64 65 69 46 56 76 5f 61 4b 42 5a 77 56 42 42 71 4f 52 32 6f 51 46 38 65 49 6b 2e 66 62 37 70 52 76 79
                                                                                                                                                                                                                                              Data Ascii: CXU6tGkBHOkKwPIChpF0rVeeaxxOpoUPFQje8dTQWijxvDjZLuOigRrhuNUbQG2aheNEkpLZoJYyJdXJSjizuTw8ehI0B.2ZRcLQPkyJ4_xs_QmGCLppn9WjXkMZYgoMZZD3LLBvWnjQ_EcqSsdAq0AgdiSjZQrR4KeC214bk9yA4r90.F8WEXhKfrg5CjbFAevsOS0zhsaQOQgeWXq_yL5TUGq4_deiFVv_aKBZwVBBqOR2oQF8eIk.fb7pRvy
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 4a 6d 57 52 39 58 51 35 36 65 78 52 55 48 57 6b 50 42 6a 54 65 52 79 5f 6a 76 6e 49 75 30 6b 51 79 54 38 33 4b 44 41 71 52 37 76 51 5a 44 67 72 4a 55 74 4f 30 73 32 42 56 6e 70 76 61 6b 4b 68 79 35 55 36 66 37 76 6d 77 46 52 6d 41 39 4f 4b 48 4a 30 47 34 5a 59 53 39 71 54 49 6a 72 63 6f 71 73 46 38 62 6b 7a 57 4d 4d 4e 56 66 6d 34 64 5f 71 51 72 73 38 73 66 5f 43 54 65 61 6d 64 6c 77 44 67 31 78 61 4f 54 79 64 6c 59 6b 6c 32 46 45 43 6e 71 4d 61 68 38 66 32 6e 71 6a 33 54 41 38 66 4e 4b 5a 65 5f 79 37 6a 6f 61 59 34 5f 49 6e 44 4d 6e 39 59 51 74 48 64 48 50 6e 6e 64 30 76 30 79 46 47 4e 71 77 35 58 68 4c 36 78 6c 37 41 32 55 31 4b 6b 74 68 38 32 74 68 65 46 68 75 76 4c 39 41 43 77 45 32 74 49 61 58 73 69 4d 6e 39 36 75 59 42 6e 6d 51 70 41 55 58 36 6b 51
                                                                                                                                                                                                                                              Data Ascii: JmWR9XQ56exRUHWkPBjTeRy_jvnIu0kQyT83KDAqR7vQZDgrJUtO0s2BVnpvakKhy5U6f7vmwFRmA9OKHJ0G4ZYS9qTIjrcoqsF8bkzWMMNVfm4d_qQrs8sf_CTeamdlwDg1xaOTydlYkl2FECnqMah8f2nqj3TA8fNKZe_y7joaY4_InDMn9YQtHdHPnnd0v0yFGNqw5XhL6xl7A2U1Kkth82theFhuvL9ACwE2tIaXsiMn96uYBnmQpAUX6kQ
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 4c 4e 6e 45 45 65 70 69 4d 48 44 2e 2e 57 51 32 55 2e 72 31 50 53 61 6c 58 59 5f 72 30 6a 6c 58 67 6d 79 76 50 59 54 36 42 56 39 77 35 74 51 68 55 44 6a 73 74 6a 5f 66 58 6d 55 67 35 30 2e 6b 31 4e 76 6d 68 5f 73 48 30 77 77 58 65 6e 44 31 74 35 78 76 48 56 49 36 4f 6a 34 38 32 62 5a 5a 6e 71 66 48 72 4d 32 6b 64 67 4a 66 39 36 63 5f 66 5a 56 41 66 35 39 38 6c 46 34 6a 58 47 33 62 44 38 37 30 4a 6e 5a 6d 69 71 48 62 71 47 6d 64 71 63 32 37 56 31 6c 52 36 6e 48 38 42 4b 7a 31 35 66 62 5f 6d 61 39 68 6f 6e 4e 58 6d 4e 72 75 44 51 62 68 30 55 59 32 78 55 55 76 78 62 74 52 72 68 4a 6f 6e 4b 62 6d 50 5f 51 45 38 58 76 52 66 56 2e 68 47 4e 49 47 56 6a 43 38 4d 76 6f 4f 7a 4b 74 34 37 77 38 35 37 2e 2e 5a 72 36 45 6d 58 77 66 72 63 4e 31 2e 65 54 43 51 72 50 7a
                                                                                                                                                                                                                                              Data Ascii: LNnEEepiMHD..WQ2U.r1PSalXY_r0jlXgmyvPYT6BV9w5tQhUDjstj_fXmUg50.k1Nvmh_sH0wwXenD1t5xvHVI6Oj482bZZnqfHrM2kdgJf96c_fZVAf598lF4jXG3bD870JnZmiqHbqGmdqc27V1lR6nH8BKz15fb_ma9honNXmNruDQbh0UY2xUUvxbtRrhJonKbmP_QE8XvRfV.hGNIGVjC8MvoOzKt47w857..Zr6EmXwfrcN1.eTCQrPz
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 73 4c 44 48 64 42 6a 42 50 64 6f 45 70 70 31 6a 52 69 38 41 61 32 4b 42 78 55 72 61 56 43 38 2e 44 33 73 52 30 36 62 61 59 77 73 38 49 62 53 41 4c 65 63 45 79 71 44 69 73 32 56 43 46 79 37 75 6d 30 4d 41 6b 32 51 30 57 64 4f 46 70 50 33 57 56 76 45 76 70 70 72 58 63 6e 47 52 4d 75 70 33 43 61 71 69 75 6b 5a 46 66 57 5a 5f 44 4d 68 6b 37 64 6e 52 61 47 55 35 52 6b 42 38 68 65 6b 49 43 63 67 78 6a 61 77 75 62 33 5a 43 6e 56 34 68 44 44 51 32 4b 46 50 43 33 77 63 79 70 73 35 48 6b 53 33 4d 48 6c 70 43 61 49 39 79 4d 35 56 64 74 55 33 4b 6a 59 47 6b 37 30 5a 49 46 55 4b 7a 61 32 44 58 46 44 7a 4b 6c 5a 6f 4e 65 2e 72 78 73 41 56 5f 4d 53 7a 30 49 39 6f 45 4b 49 58 6e 2e 36 36 51 49 78 61 52 45 42 4f 36 67 38 51 6d 6b 54 76 4c 6a 57 41 30 73 31 45 6d 33 70 48
                                                                                                                                                                                                                                              Data Ascii: sLDHdBjBPdoEpp1jRi8Aa2KBxUraVC8.D3sR06baYws8IbSALecEyqDis2VCFy7um0MAk2Q0WdOFpP3WVvEvpprXcnGRMup3CaqiukZFfWZ_DMhk7dnRaGU5RkB8hekICcgxjawub3ZCnV4hDDQ2KFPC3wcyps5HkS3MHlpCaI9yM5VdtU3KjYGk70ZIFUKza2DXFDzKlZoNe.rxsAV_MSz0I9oEKIXn.66QIxaREBO6g8QmkTvLjWA0s1Em3pH
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 66 6b 72 76 37 59 6b 30 57 72 43 67 4c 2f 71 39 61 76 56 70 43 44 33 64 63 7a 74 61 2f 73 70 4f 69 68 68 57 37 34 6e 36 6d 30 45 42 5a 6c 79 44 70 54 49 34 41 69 6e 4d 7a 39 4d 30 78 42 53 50 6a 50 79 71 6e 52 61 39 4f 71 34 2f 6c 52 6c 32 4e 49 4d 43 67 6d 77 31 7a 52 79 5a 2f 65 62 64 44 61 59 64 58 2b 43 50 48 37 4d 46 46 6c 57 59 6e 73 5a 61 4a 63 53 41 46 70 61 4f 62 61 76 72 43 79 6d 65 57 58 4c 61 6e 70 6e 36 71 59 36 47 76 71 44 75 59 5a 4c 64 63 77 44 6c 4c 68 79 4c 57 42 7a 56 42 43 6a 6b 31 46 5a 71 37 30 36 4c 4c 55 73 64 7a 69 54 2b 34 6f 5a 62 50 73 54 47 43 54 49 34 37 68 36 66 63 48 65 48 48 7a 6e 67 62 46 46 2b 58 78 33 55 56 41 57 74 6f 51 73 4c 67 76 62 46 36 41 6a 57 56 71 41 75 38 38 38 36 34 6c 38 33 67 3d 3d 27 2c 74 3a 20 27 4d 54
                                                                                                                                                                                                                                              Data Ascii: fkrv7Yk0WrCgL/q9avVpCD3dczta/spOihhW74n6m0EBZlyDpTI4AinMz9M0xBSPjPyqnRa9Oq4/lRl2NIMCgmw1zRyZ/ebdDaYdX+CPH7MFFlWYnsZaJcSAFpaObavrCymeWXLanpn6qY6GvqDuYZLdcwDlLhyLWBzVBCjk1FZq706LLUsdziT+4oZbPsTGCTI47h6fcHeHHzngbFF+Xx3UVAWtoQsLgvbF6AjWVqAu88864l83g==',t: 'MT
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC133INData Raw: 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                              Data Ascii: ion() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              118192.168.2.64985768.70.204.14433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC637OUTGET /seals/black-seal-200-42-whitetxt-bbb-34084856.png HTTP/1.1
                                                                                                                                                                                                                                              Host: seal-columbia.bbb.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC438INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: keycdn
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 3852
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                              Expires: Fri, 04 Oct 2024 21:21:48 GMT
                                                                                                                                                                                                                                              Last-Modified: Tue, 17 Sep 2024 19:46:45 GMT
                                                                                                                                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                              X-Robots-Tag: noindex
                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                              X-Shield: active
                                                                                                                                                                                                                                              X-Edge-Location: usny
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC3852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 2a 08 06 00 00 00 f6 d4 14 17 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0e ae 49 44 41 54 78 5e ed dd 3f a8 25 45 16 06 70 1d 13 41 5f a2 82 2c 2e 98 88 89 89 c3 80 89 20 ba 98 08 2a 82 b0 18 18 4c 36 81 20 0b 82 b0 93 88 89 c9 24 93 18 69 22 06 82 e0 82 08 13 08 32 c2 c0 24 06 82 2c 06 03 62 22 08 13 08 03 06 82 e2 dd f3 ab 57 a7 a9 ee d7 b7 ef bd 7d df 7b e3 6a 7f 70 e8 fa 5f 7d ab ce 57 e7 54 55 3f de 1d 43 dc 79 e7 9d 2f 84 5c 3e 73 e6 cc d5 45 fe 10 72 3d a6 e5 c3 3a 2f f7 1c ce d2 82 db 81 b3 31 19 ff 3d 7f fe fc ea da b5 6b ab db 89 6f bf fd 76 15 ca b0 c8 40 2a 59 ce 1e 4e d7 82 d3 c4 d9 fb ef bf ff d6 37
                                                                                                                                                                                                                                              Data Ascii: PNGIHDR*gAMAapHYsodIDATx^?%EpA_,. *L6 $i"2$,b"W}{jp_}WTU?Cy/\>sEr=:/1=kov@*YN7


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              119192.168.2.64985213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                              x-ms-request-id: b23951fc-501e-005b-2a8c-15d7f7000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172148Z-15767c5fc55gs96cphvgp5f5vc0000000cq000000000ppyu
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              120192.168.2.649862104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1317OUTGET /media/banners/1x1_block_banners/spring_clearance1_1x1.jpg?123 HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10866
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 37 33 32 47 69 7a 49 75 61 5a 4f 43 43 39 50 77 78 59 37 6b 54 41 67 77 6e 77 67 38 2f 4b 6c 42 38 42 4d 5a 42 57 46 6f 6e 6e 68 68 63 53 6d 73 66 71 44 6d 76 36 6c 6f 69 4b 4f 71 45 31 62 55 44 46 32 55 49 65 49 4d 6a 33 5a 59 37 5a 44 35 76 79 7a 59 72 35 42 54 2b 43 77 39 30 43 57 43 78 4e 61 6b 34 58 57 54 39 77 75 41 55 4f 55 66 44 6b 43 50 2b 6e 6c 50 4c 5a 4e 4e 35 64 30 7a 77 37 61 30 48 4e 73 77 43 46 69 68 6e 6e 61 59 68 70 4d 68 46 77 3d 3d 24 41 71 4a 38 67 4f 52 68 62 42 51 67 7a 4c 76 4d 49 6b 61 31 30 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: 732GizIuaZOCC9PwxY7kTAgwnwg8/KlB8BMZBWFonnhhcSmsfqDmv6loiKOqE1bUDF2UIeIMj3ZY7ZD5vyzYr5BT+Cw90CWCxNak4XWT9wuAUOUfDkCP+nlPLZNN5d0zw7a0HNswCFihnnaYhpMhFw==$AqJ8gORhbBQgzLvMIka10A==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 63 68 6c 5f 66 5f 74 6b 3d 54 48 54 68 2e 4d 38 4b 63 5a 6e 45 44 2e 72 39 70 77 6f 79 44 5a 67 67 5a 6c 6d 64 78 76 67 56 49 4e 74 36 5a 64 43 34 44 44 59 2d 31 37 32 38 30 36 32 35 30 38 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 2c 6d 64 3a 20 22 44 49 4f 69 5f 44 77 48 6c 46 68 45 6e 39 51 74 39 62 62 76 79 33 5f 56 6c 79 34 6e 30 5a 4f 6f 72 67 6b 4f 53 57 6d 32 70 74 45 2d 31 37 32 38 30 36 32 35 30 38 2d 31 2e 31 2e 31 2e 31 2d 49 50 77 38 6e 63 52 64 6e 42 38 71 52 6e 32 65 35 32 6c 34 64 53 69 59 4d 6c 6f 46 74 4a 63 6e 46 4e 74 6f 78 38 58 48 54 63 75 44 39 4f 71 66 59 37 75 68 76 33 33 43 61 6c 45 50 57 33 54 70 37 53 49 39 52 54 4e 74 51 6c 31 38 75 38 62 6c 70 71 71 56 68 70 2e 4c 74 32 6d 4d 7a 32 7a 34 32 56 46 62 55 32 44 32 43 51 64 33 74
                                                                                                                                                                                                                                              Data Ascii: chl_f_tk=THTh.M8KcZnED.r9pwoyDZggZlmdxvgVINt6ZdC4DDY-1728062508-0.0.1.1-6164",md: "DIOi_DwHlFhEn9Qt9bbvy3_Vly4n0ZOorgkOSWm2ptE-1728062508-1.1.1.1-IPw8ncRdnB8qRn2e52l4dSiYMloFtJcnFNtox8XHTcuD9OqfY7uhv33CalEPW3Tp7SI9RTNtQl18u8blpqqVhp.Lt2mMz2z42VFbU2D2CQd3t
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 39 35 4e 6c 44 5a 56 6f 45 48 6f 6c 59 34 61 6e 33 56 6b 47 4f 41 38 44 50 6c 35 4e 79 68 6a 36 55 61 30 45 78 50 4e 59 68 6b 33 4c 45 52 63 30 70 56 39 5a 51 32 46 37 35 6f 5a 36 4d 75 38 76 31 79 6b 32 62 7a 6d 31 53 52 53 31 38 56 43 4d 4e 76 51 65 45 54 6b 36 4d 47 7a 35 64 49 4c 70 45 5f 6c 72 68 6c 4c 46 51 79 30 55 38 6e 56 48 71 57 65 66 37 72 51 30 46 72 6a 56 36 48 61 31 75 37 34 72 31 5f 4f 45 6c 6b 52 56 36 54 51 66 41 37 41 54 36 7a 44 4f 5a 34 54 6b 31 57 4b 58 38 50 79 4c 6f 54 6b 69 34 78 34 47 38 61 33 56 38 68 4b 66 37 78 52 51 64 53 69 56 39 66 77 61 6c 70 41 42 6b 4f 5f 55 31 62 54 5a 79 43 47 4d 72 44 4b 39 64 48 67 4b 39 49 76 4c 52 6f 42 49 55 46 79 32 79 44 38 35 47 6c 37 4e 6c 4b 78 42 72 53 30 69 48 65 30 68 72 51 61 6c 73 4a 59
                                                                                                                                                                                                                                              Data Ascii: 95NlDZVoEHolY4an3VkGOA8DPl5Nyhj6Ua0ExPNYhk3LERc0pV9ZQ2F75oZ6Mu8v1yk2bzm1SRS18VCMNvQeETk6MGz5dILpE_lrhlLFQy0U8nVHqWef7rQ0FrjV6Ha1u74r1_OElkRV6TQfA7AT6zDOZ4Tk1WKX8PyLoTki4x4G8a3V8hKf7xRQdSiV9fwalpABkO_U1bTZyCGMrDK9dHgK9IvLRoBIUFy2yD85Gl7NlKxBrS0iHe0hrQalsJY
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 67 65 43 48 31 51 62 4f 74 78 4a 4e 50 61 4e 4a 33 64 73 63 2d 31 37 32 38 30 36 32 35 30 38 2d 31 2e 31 2e 31 2e 31 2d 4c 36 6f 49 70 46 67 5f 43 52 6e 6c 66 73 70 75 42 73 6a 6b 65 6d 6e 38 51 77 4b 49 75 41 76 42 74 5a 46 4e 72 41 72 4d 47 30 6f 66 63 65 73 58 5f 4c 67 4d 52 51 74 50 58 53 6b 64 75 4d 76 79 71 36 50 39 4f 33 67 4d 41 4b 68 39 69 33 6d 6b 6d 43 5a 45 6e 5a 62 4c 59 6f 59 62 37 5a 54 44 36 4e 72 6d 67 47 4b 4a 42 75 74 71 4d 53 6a 59 56 69 45 39 44 59 73 33 41 52 41 6f 35 6f 39 79 46 44 71 50 39 5f 4f 6f 4b 57 6f 33 49 33 42 55 4b 67 52 55 53 35 31 63 50 79 4f 43 64 31 74 4b 79 37 76 5f 32 57 47 4e 70 31 75 30 39 6c 68 4e 6b 6b 46 34 56 31 79 45 55 39 2e 4d 4d 7a 6b 59 41 46 6f 4a 47 55 79 2e 66 45 55 5f 69 4a 4b 7a 39 4b 56 53 68 61 42
                                                                                                                                                                                                                                              Data Ascii: geCH1QbOtxJNPaNJ3dsc-1728062508-1.1.1.1-L6oIpFg_CRnlfspuBsjkemn8QwKIuAvBtZFNrArMG0ofcesX_LgMRQtPXSkduMvyq6P9O3gMAKh9i3mkmCZEnZbLYoYb7ZTD6NrmgGKJButqMSjYViE9DYs3ARAo5o9yFDqP9_OoKWo3I3BUKgRUS51cPyOCd1tKy7v_2WGNp1u09lhNkkF4V1yEU9.MMzkYAFoJGUy.fEU_iJKz9KVShaB
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 38 32 4f 67 4f 4e 30 6a 52 37 48 66 70 41 71 32 64 6c 68 61 6e 42 74 62 6f 59 4c 54 6f 61 63 64 33 61 46 62 5a 68 47 61 45 43 64 78 59 4a 6c 4b 74 34 4b 54 43 53 4b 6c 41 79 50 30 73 4f 64 71 78 2e 77 53 34 35 65 38 39 53 69 4a 34 58 54 59 63 2e 62 6d 6a 2e 59 47 44 75 56 41 78 49 6e 47 57 39 50 33 5f 48 78 54 6d 44 58 68 38 71 6f 75 6e 75 2e 52 68 31 54 42 36 68 55 6f 33 5a 59 67 47 6a 42 7a 61 5f 52 35 71 32 5f 73 57 58 77 4a 68 35 59 61 41 68 79 43 34 66 4a 75 54 33 31 31 42 4a 71 58 67 64 4a 6d 78 67 4b 33 48 44 79 6e 61 47 79 67 54 4f 4a 4b 5a 57 56 5a 53 46 44 74 39 74 34 4a 75 63 39 4b 67 32 4e 48 33 4e 70 6e 32 67 2e 64 45 73 77 68 31 43 30 62 47 37 55 31 61 64 58 33 49 63 67 51 6f 78 6f 4c 79 67 30 5a 6d 35 6c 32 74 6e 71 6b 73 4b 54 66 6e 43 30
                                                                                                                                                                                                                                              Data Ascii: 82OgON0jR7HfpAq2dlhanBtboYLToacd3aFbZhGaECdxYJlKt4KTCSKlAyP0sOdqx.wS45e89SiJ4XTYc.bmj.YGDuVAxInGW9P3_HxTmDXh8qounu.Rh1TB6hUo3ZYgGjBza_R5q2_sWXwJh5YaAhyC4fJuT311BJqXgdJmxgK3HDynaGygTOJKZWVZSFDt9t4Juc9Kg2NH3Npn2g.dEswh1C0bG7U1adX3IcgQoxoLyg0Zm5l2tnqksKTfnC0
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 75 33 43 56 56 37 64 59 34 42 2e 4d 6e 52 58 39 76 66 38 35 75 52 47 6f 65 49 62 55 39 75 48 5a 44 73 58 36 42 52 6b 63 58 50 42 69 35 57 56 7a 51 76 42 75 6a 4a 67 64 71 4e 4a 44 2e 6a 6e 72 63 39 56 49 58 2e 70 58 46 6b 65 77 48 43 74 5a 56 51 5a 52 39 6a 73 7a 57 50 70 70 77 7a 38 42 73 39 71 72 5f 56 6f 2e 79 39 70 71 67 31 61 34 45 73 43 4e 59 70 68 53 66 6d 71 6f 31 6f 69 74 51 61 54 57 53 6d 53 58 51 6b 45 5f 35 69 65 6d 42 66 4d 6f 51 5a 70 6c 41 31 68 4e 6c 56 79 67 6a 5f 39 63 45 75 4b 46 36 49 5a 77 59 38 68 34 6a 79 76 76 31 61 4a 73 4c 48 43 43 4e 32 61 58 5a 30 6e 6e 65 65 2e 77 56 61 64 76 68 5f 4b 77 6a 65 43 58 4f 4e 72 41 6b 71 70 51 75 31 34 44 54 6e 73 5a 4c 43 46 4b 4e 74 6a 57 39 55 34 74 30 34 7a 66 41 38 32 35 35 63 68 35 35 6b 6c
                                                                                                                                                                                                                                              Data Ascii: u3CVV7dY4B.MnRX9vf85uRGoeIbU9uHZDsX6BRkcXPBi5WVzQvBujJgdqNJD.jnrc9VIX.pXFkewHCtZVQZR9jszWPppwz8Bs9qr_Vo.y9pqg1a4EsCNYphSfmqo1oitQaTWSmSXQkE_5iemBfMoQZplA1hNlVygj_9cEuKF6IZwY8h4jyvv1aJsLHCCN2aXZ0nnee.wVadvh_KwjeCXONrAkqpQu14DTnsZLCFKNtjW9U4t04zfA8255ch55kl
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 70 71 52 5a 34 31 33 68 58 4e 67 63 42 55 5a 76 36 64 64 4f 2b 69 4a 39 57 79 53 4b 49 54 6c 50 69 76 50 30 6d 70 4a 4b 78 48 65 5a 49 46 47 47 48 73 57 64 35 64 35 52 63 48 65 39 4f 53 56 43 5a 34 61 61 4d 49 68 67 66 6a 72 63 65 71 4a 32 6b 55 45 37 6f 46 76 69 75 71 63 66 7a 6e 44 72 63 46 39 68 76 4d 36 43 56 62 75 32 5a 37 58 72 77 62 4d 50 73 51 49 4a 49 52 63 4d 77 49 44 5a 50 65 46 57 4e 38 50 61 4d 6b 4f 36 75 4c 6d 45 4b 6c 43 6b 44 49 6e 6a 4d 4f 79 6f 54 36 39 2f 64 57 30 47 69 5a 48 30 38 55 6a 6c 6f 35 75 4f 46 30 62 65 4c 58 4d 77 4b 4d 42 4d 46 47 49 51 4f 73 6a 73 77 4a 53 47 49 4c 52 48 72 66 75 70 43 32 7a 6e 35 44 68 6c 53 55 6c 73 33 68 57 49 66 5a 36 39 37 36 66 43 37 6c 4c 46 69 56 5a 77 58 6f 74 69 33 4a 4f 45 42 4a 4b 4f 78 59 76
                                                                                                                                                                                                                                              Data Ascii: pqRZ413hXNgcBUZv6ddO+iJ9WySKITlPivP0mpJKxHeZIFGGHsWd5d5RcHe9OSVCZ4aaMIhgfjrceqJ2kUE7oFviuqcfznDrcF9hvM6CVbu2Z7XrwbMPsQIJIRcMwIDZPeFWN8PaMkO6uLmEKlCkDInjMOyoT69/dW0GiZH08Ujlo5uOF0beLXMwKMBMFGIQOsjswJSGILRHrfupC2zn5DhlSUls3hWIfZ6976fC7lLFiVZwXoti3JOEBJKOxYv
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC207INData Raw: 31 37 32 38 30 36 32 35 30 38 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                              Data Ascii: 1728062508-0.0.1.1-6164" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              121192.168.2.649863104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1309OUTGET /media/banners/1x1_block_banners/1x1_promotions_23.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10834
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 2f 33 43 51 6c 53 75 6c 6b 4f 52 69 7a 76 46 35 43 5a 71 7a 61 2f 48 48 50 32 68 61 4e 56 31 59 47 6f 75 46 5a 79 64 4d 4c 63 61 53 6d 6c 74 61 71 4f 32 46 6a 79 77 79 45 64 2f 6b 4d 62 46 6a 79 76 63 57 76 42 4f 72 50 57 41 55 57 4e 42 77 4a 36 41 62 30 62 6b 39 6d 55 43 54 6b 70 63 77 77 7a 4e 41 6b 59 6b 4a 43 54 38 43 49 59 4c 46 49 74 72 6c 47 71 4b 75 6a 52 4c 4a 6f 72 54 67 44 65 44 6d 49 49 73 5a 45 5a 45 4b 5a 51 6c 55 69 4b 36 45 59 77 3d 3d 24 78 56 30 6f 49 6b 61 30 54 46 32 79 42 48 49 62 50 4b 59 32 30 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: /3CQlSulkORizvF5CZqza/HHP2haNV1YGouFZydMLcaSmltaqO2FjywyEd/kMbFjyvcWvBOrPWAUWNBwJ6Ab0bk9mUCTkpcwwzNAkYkJCT8CIYLFItrlGqKujRLJorTgDeDmIIsZEZEKZQlUiK6EYw==$xV0oIka0TF2yBHIbPKY20w==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 4b 63 5a 6e 45 44 2e 72 39 70 77 6f 79 44 5a 67 67 5a 6c 6d 64 78 76 67 56 49 4e 74 36 5a 64 43 34 44 44 59 2d 31 37 32 38 30 36 32 35 30 38 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 2c 6d 64 3a 20 22 76 58 63 75 6b 61 42 53 56 64 72 5a 47 56 4e 66 4c 6c 52 5f 4f 38 68 4e 62 71 45 41 6c 78 50 69 42 78 69 69 4f 63 37 59 64 4d 45 2d 31 37 32 38 30 36 32 35 30 38 2d 31 2e 31 2e 31 2e 31 2d 2e 5a 47 6f 59 57 54 74 34 2e 68 71 62 2e 41 75 2e 6d 57 2e 6e 4e 58 70 74 37 65 71 6c 5a 37 74 48 68 32 47 70 62 51 4a 70 6e 47 4c 53 53 4b 39 39 5a 69 66 48 4e 6a 69 38 71 55 35 4c 45 71 58 70 61 32 55 71 5f 58 31 4e 5a 34 6d 45 58 41 51 72 5a 6d 42 74 55 75 47 38 5a 4b 5a 38 50 59 52 50 48 5f 4b 61 78 73 6f 79 4d 70 48 72 4d 39 37 47 42 41 64 58 78 35 79 4d 44 77 35 46
                                                                                                                                                                                                                                              Data Ascii: KcZnED.r9pwoyDZggZlmdxvgVINt6ZdC4DDY-1728062508-0.0.1.1-6164",md: "vXcukaBSVdrZGVNfLlR_O8hNbqEAlxPiBxiiOc7YdME-1728062508-1.1.1.1-.ZGoYWTt4.hqb.Au.mW.nNXpt7eqlZ7tHh2GpbQJpnGLSSK99ZifHNji8qU5LEqXpa2Uq_X1NZ4mEXAQrZmBtUuG8ZKZ8PYRPH_KaxsoyMpHrM97GBAdXx5yMDw5F
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 54 48 47 47 38 30 61 54 4d 6e 4f 43 69 30 6f 30 39 33 4a 42 4f 56 55 41 46 70 57 48 62 46 58 4c 67 63 67 47 51 4a 58 6c 48 45 58 4e 69 5a 69 71 34 4d 56 4a 79 71 38 6f 51 64 7a 56 61 5f 72 79 71 63 6e 4f 6b 7a 50 2e 58 36 37 46 57 54 54 6d 6f 35 69 7a 38 50 30 30 74 50 52 50 36 4c 63 59 6f 54 38 71 4a 69 53 70 72 64 75 52 54 66 45 59 6b 6b 35 4d 46 50 5a 6d 4d 5f 36 38 74 74 6d 6f 44 5a 31 65 32 65 75 5f 49 36 7a 67 6b 77 31 64 30 41 57 37 41 73 30 65 5a 33 65 45 76 6a 71 46 74 75 32 44 41 64 43 70 44 69 39 35 77 63 30 62 32 53 39 51 39 5f 74 42 5f 71 4b 4a 51 72 66 6b 69 41 47 48 31 50 59 65 37 50 71 67 51 31 30 36 52 59 6b 47 6d 63 43 66 58 49 5a 2e 57 4d 55 31 45 49 4f 69 75 7a 6d 30 33 37 67 62 79 6b 72 76 50 44 77 44 50 6c 37 63 44 77 54 4b 37 70 69
                                                                                                                                                                                                                                              Data Ascii: THGG80aTMnOCi0o093JBOVUAFpWHbFXLgcgGQJXlHEXNiZiq4MVJyq8oQdzVa_ryqcnOkzP.X67FWTTmo5iz8P00tPRP6LcYoT8qJiSprduRTfEYkk5MFPZmM_68ttmoDZ1e2eu_I6zgkw1d0AW7As0eZ3eEvjqFtu2DAdCpDi95wc0b2S9Q9_tB_qKJQrfkiAGH1PYe7PqgQ106RYkGmcCfXIZ.WMU1EIOiuzm037gbykrvPDwDPl7cDwTK7pi
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 2e 31 2d 32 6f 46 61 32 2e 65 72 46 5a 4e 63 5a 30 74 32 67 62 2e 66 38 36 52 2e 4b 39 49 31 2e 70 65 46 54 55 47 32 78 68 53 58 38 46 66 41 58 46 4f 33 5f 7a 4b 75 5f 4f 46 70 43 73 72 6b 44 35 35 51 6a 59 33 73 37 62 64 65 62 77 59 74 39 44 59 4e 6c 37 52 51 68 76 6f 72 6f 57 78 75 6e 5f 53 5f 41 44 71 77 4d 6e 73 54 42 4d 42 62 77 48 54 78 52 43 33 32 63 71 69 38 30 6c 6a 6a 46 4e 71 73 4d 79 37 61 36 6f 30 37 43 4a 31 5f 74 78 52 5a 59 7a 7a 59 44 65 76 6d 62 35 65 47 30 37 54 36 51 6b 42 49 62 6d 5a 35 6a 7a 50 32 59 74 4f 37 75 6c 43 50 6a 76 70 2e 31 76 37 56 53 52 64 75 73 71 4d 48 6e 41 47 39 6a 61 53 70 77 73 5f 33 6f 72 7a 71 4e 52 33 38 75 5f 30 6c 75 6d 2e 68 5a 2e 58 4d 4b 76 61 39 70 45 4e 6a 45 4a 35 68 62 38 68 5f 6e 5a 73 34 53 31 37 5a
                                                                                                                                                                                                                                              Data Ascii: .1-2oFa2.erFZNcZ0t2gb.f86R.K9I1.peFTUG2xhSX8FfAXFO3_zKu_OFpCsrkD55QjY3s7bdebwYt9DYNl7RQhvoroWxun_S_ADqwMnsTBMBbwHTxRC32cqi80ljjFNqsMy7a6o07CJ1_txRZYzzYDevmb5eG07T6QkBIbmZ5jzP2YtO7ulCPjvp.1v7VSRdusqMHnAG9jaSpws_3orzqNR38u_0lum.hZ.XMKva9pENjEJ5hb8h_nZs4S17Z
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 7a 6d 36 34 4c 38 63 46 69 63 70 44 68 48 30 6b 32 59 50 71 52 47 61 48 67 53 63 4c 2e 72 69 58 35 70 72 6a 50 43 35 4f 44 47 4c 6e 67 70 77 63 32 4d 6e 4b 4b 70 47 7a 39 53 69 4d 4e 4a 4b 69 6d 4e 45 41 46 78 6f 44 7a 31 54 66 44 62 70 68 65 49 41 64 39 74 66 58 30 58 31 78 36 36 74 4f 32 71 51 4e 6c 4c 63 62 74 30 6a 51 51 4a 6c 78 6b 49 6e 50 42 61 5a 53 54 48 4e 6b 6d 63 4b 72 63 4a 64 6d 48 74 6f 5a 68 77 76 4d 72 41 76 49 49 67 6d 49 49 6c 6a 39 37 6a 6b 48 74 69 70 6e 32 32 4a 4f 31 4e 69 4e 41 6b 5a 41 30 6a 4b 37 6a 51 70 75 6c 52 4e 57 31 71 4d 64 78 37 45 66 4e 49 7a 35 67 4f 63 65 44 53 30 74 4c 39 55 72 6a 66 75 7a 67 2e 74 51 72 75 64 55 70 44 58 6c 4d 6f 6c 58 50 43 37 70 36 6b 31 54 7a 43 76 76 53 75 39 70 6d 58 78 4a 35 46 71 34 6b 4f 43
                                                                                                                                                                                                                                              Data Ascii: zm64L8cFicpDhH0k2YPqRGaHgScL.riX5prjPC5ODGLngpwc2MnKKpGz9SiMNJKimNEAFxoDz1TfDbpheIAd9tfX0X1x66tO2qQNlLcbt0jQQJlxkInPBaZSTHNkmcKrcJdmHtoZhwvMrAvIIgmIIlj97jkHtipn22JO1NiNAkZA0jK7jQpulRNW1qMdx7EfNIz5gOceDS0tL9Urjfuzg.tQrudUpDXlMolXPC7p6k1TzCvvSu9pmXxJ5Fq4kOC


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              122192.168.2.64985913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                              x-ms-request-id: 3ef81e2a-f01e-001f-3f8c-155dc8000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172148Z-15767c5fc55xsgnlxyxy40f4m00000000ct0000000009e4d
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              123192.168.2.64986113.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                              x-ms-request-id: b9a19e00-401e-0078-388c-154d34000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172148Z-15767c5fc55ncqdn59ub6rndq00000000cmg000000001q7x
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              124192.168.2.64986013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                              x-ms-request-id: a68e09c4-f01e-0052-148c-159224000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172148Z-15767c5fc55xsgnlxyxy40f4m00000000cs000000000cf6e
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              125192.168.2.64985813.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1393
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                              x-ms-request-id: 7afec079-601e-000d-468c-152618000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172148Z-15767c5fc55v7j95gq2uzq37a00000000d0g00000000m9z2
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              126192.168.2.649867104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1307OUTGET /media/banners/1x1_block_banners/1x1_gunsmithing.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10803
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6c 70 69 5a 49 6c 39 6a 53 44 44 74 79 4f 38 51 44 4a 55 63 43 39 5a 32 71 74 68 4f 71 6b 39 50 72 2f 70 31 71 38 63 35 2f 30 35 59 77 32 4c 54 59 66 54 63 53 65 58 75 31 39 39 67 69 5a 32 58 34 2f 4c 78 4c 74 73 57 6e 61 72 4d 62 55 6c 33 64 49 46 48 54 4a 61 68 44 54 64 42 50 63 6a 73 6e 33 76 61 62 56 32 32 39 56 57 6f 4f 53 49 71 67 41 31 33 5a 51 58 38 77 33 57 6c 69 76 7a 61 63 6a 72 48 71 6a 77 79 67 6d 4b 44 34 45 47 72 70 4c 48 58 30 67 3d 3d 24 73 6d 32 53 53 57 53 7a 69 66 4e 68 4d 47 76 69 4f 4f 74 4f 54 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: lpiZIl9jSDDtyO8QDJUcC9Z2qthOqk9Pr/p1q8c5/05Yw2LTYfTcSeXu199giZ2X4/LxLtsWnarMbUl3dIFHTJahDTdBPcjsn3vabV229VWoOSIqgA13ZQX8w3WlivzacjrHqjwygmKD4EGrpLHX0g==$sm2SSWSzifNhMGviOOtOTQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 46 68 42 73 32 74 63 78 65 63 50 53 53 69 30 67 34 33 59 6c 54 61 43 70 39 54 4f 53 45 66 62 59 2d 31 37 32 38 30 36 32 35 30 38 2d 30 2e 30 2e 31 2e 31 2d 36 31 34 33 22 2c 6d 64 3a 20 22 76 46 6a 70 6f 6e 5a 6f 48 48 4a 47 6c 68 44 6e 58 36 53 37 74 53 66 70 38 6f 54 35 62 41 5f 6d 62 4d 47 51 7a 4a 62 4a 4c 4b 55 2d 31 37 32 38 30 36 32 35 30 38 2d 31 2e 31 2e 31 2e 31 2d 6d 5f 38 35 35 62 6c 77 76 52 69 7a 45 53 54 33 7a 4e 4e 7a 69 59 44 4c 55 5a 6b 71 76 30 74 48 47 4b 42 65 75 36 73 2e 5a 53 5a 62 6e 62 37 50 49 43 4a 31 71 4e 57 43 72 39 75 55 4e 34 61 76 62 30 51 64 4b 33 4d 67 2e 41 34 73 75 6d 56 55 4b 46 79 79 4f 4f 79 58 42 75 4a 47 76 48 42 71 4a 64 67 6f 42 78 4d 49 4a 37 48 7a 32 6e 68 37 64 63 54 6f 73 6c 2e 69 79 71 6d 51 44 6b 4c 6a 52
                                                                                                                                                                                                                                              Data Ascii: FhBs2tcxecPSSi0g43YlTaCp9TOSEfbY-1728062508-0.0.1.1-6143",md: "vFjponZoHHJGlhDnX6S7tSfp8oT5bA_mbMGQzJbJLKU-1728062508-1.1.1.1-m_855blwvRizEST3zNNziYDLUZkqv0tHGKBeu6s.ZSZbnb7PICJ1qNWCr9uUN4avb0QdK3Mg.A4sumVUKFyyOOyXBuJGvHBqJdgoBxMIJ7Hz2nh7dcTosl.iyqmQDkLjR
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 75 4b 68 6c 4a 4e 49 55 77 36 37 75 5a 45 6b 77 7a 37 59 34 33 51 6a 36 72 49 50 50 2e 63 4d 46 56 65 6a 78 63 74 59 78 62 41 4b 6d 2e 59 46 35 70 76 57 49 4a 56 4e 69 72 54 47 58 48 6c 2e 43 4e 55 75 49 57 56 36 7a 45 56 78 7a 34 47 4e 5a 32 52 31 33 39 66 57 62 4a 30 77 53 69 48 47 55 56 46 76 6e 63 7a 63 53 68 33 77 36 70 44 41 50 4b 4e 78 50 74 57 66 6c 50 38 44 71 6b 34 49 31 5f 4d 38 77 49 38 4b 31 38 71 62 35 69 6c 75 52 4f 35 4b 2e 53 4f 31 32 76 6a 59 6a 43 35 4b 63 33 66 47 6f 74 46 59 4c 69 31 43 61 65 4f 66 66 38 54 55 68 54 68 6d 51 44 43 61 5a 4c 45 47 30 66 4b 42 64 59 72 50 48 4d 72 4f 59 69 74 56 45 68 50 4c 6a 56 52 62 6c 55 34 4e 46 72 5a 62 38 58 45 77 46 6d 6e 4c 72 69 4a 31 76 54 4a 4a 4d 63 74 71 6c 53 44 6a 4c 2e 6b 64 31 56 78 65
                                                                                                                                                                                                                                              Data Ascii: uKhlJNIUw67uZEkwz7Y43Qj6rIPP.cMFVejxctYxbAKm.YF5pvWIJVNirTGXHl.CNUuIWV6zEVxz4GNZ2R139fWbJ0wSiHGUVFvnczcSh3w6pDAPKNxPtWflP8Dqk4I1_M8wI8K18qb5iluRO5K.SO12vjYjC5Kc3fGotFYLi1CaeOff8TUhThmQDCaZLEG0fKBdYrPHMrOYitVEhPLjVRblU4NFrZb8XEwFmnLriJ1vTJJMctqlSDjL.kd1Vxe
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 34 50 55 39 55 63 48 42 44 57 4b 4c 6e 56 65 75 51 61 6c 2e 36 2e 70 4f 63 78 66 6a 7a 34 75 78 62 48 74 31 55 70 39 6c 61 66 71 63 5f 4f 67 4c 5a 4d 48 4c 59 65 55 78 72 44 30 63 37 65 35 31 4f 59 62 45 54 64 78 58 77 5f 41 68 75 69 71 4a 5f 54 6b 67 68 48 57 69 62 79 32 74 7a 7a 58 56 6f 77 75 59 69 79 31 39 61 79 78 4a 35 39 67 77 6d 76 58 64 38 35 66 76 52 5f 76 33 62 54 33 74 54 5f 55 63 75 45 78 48 38 77 48 4f 48 35 50 52 69 51 64 30 66 6c 45 55 6f 72 4d 77 48 33 41 39 43 75 4b 75 35 79 49 66 65 5a 73 54 65 55 6a 68 39 71 45 6a 69 52 45 45 67 53 47 76 30 4b 6d 35 66 33 55 31 36 42 69 75 6b 79 47 5f 35 77 69 71 36 4a 4c 59 30 31 77 73 58 45 68 34 42 69 50 36 59 70 67 6e 6f 49 70 65 45 33 2e 46 66 47 35 35 64 4e 35 35 38 75 30 69 62 6f 4e 42 63 2e 48
                                                                                                                                                                                                                                              Data Ascii: 4PU9UcHBDWKLnVeuQal.6.pOcxfjz4uxbHt1Up9lafqc_OgLZMHLYeUxrD0c7e51OYbETdxXw_AhuiqJ_TkghHWiby2tzzXVowuYiy19ayxJ59gwmvXd85fvR_v3bT3tT_UcuExH8wHOH5PRiQd0flEUorMwH3A9CuKu5yIfeZsTeUjh9qEjiREEgSGv0Km5f3U16BiukyG_5wiq6JLY01wsXEh4BiP6YpgnoIpeE3.FfG55dN558u0iboNBc.H
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 48 65 54 67 37 43 79 54 69 38 38 49 39 30 34 4b 5f 38 38 59 35 42 6d 54 35 71 4f 39 47 41 4d 68 6e 46 6a 73 30 4a 51 5a 78 45 45 51 79 58 52 4d 65 79 6c 66 66 4b 4b 52 6a 53 66 39 77 4d 6c 50 4a 59 4b 31 35 65 62 6d 69 6e 2e 4a 7a 53 63 75 74 41 73 65 31 67 31 73 73 32 32 31 6a 49 6b 41 62 4e 35 6b 53 69 4f 41 6d 59 48 30 72 72 36 73 6f 6a 65 53 51 75 72 6c 46 7a 36 41 57 6e 59 77 52 2e 63 4e 70 4d 65 41 54 69 48 43 30 41 32 6b 65 64 55 61 70 36 63 44 55 68 4b 48 38 36 33 77 34 69 5f 33 32 55 46 37 79 59 54 50 5f 56 72 45 58 66 61 68 31 5a 2e 4a 34 30 70 5a 79 2e 35 6b 75 7a 35 48 79 75 46 64 62 44 75 48 6c 47 38 59 65 50 66 52 41 63 70 52 6d 6b 64 6b 2e 34 62 6a 4f 79 4b 45 53 44 35 48 6a 54 74 34 48 5a 6e 37 58 4c 55 59 6f 61 2e 4a 32 36 67 45 69 66 44
                                                                                                                                                                                                                                              Data Ascii: HeTg7CyTi88I904K_88Y5BmT5qO9GAMhnFjs0JQZxEEQyXRMeylffKKRjSf9wMlPJYK15ebmin.JzScutAse1g1ss221jIkAbN5kSiOAmYH0rr6sojeSQurlFz6AWnYwR.cNpMeATiHC0A2kedUap6cDUhKH863w4i_32UF7yYTP_VrEXfah1Z.J40pZy.5kuz5HyuFdbDuHlG8YePfRAcpRmkdk.4bjOyKESD5HjTt4HZn7XLUYoa.J26gEifD
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 69 6c 34 6d 49 52 4e 52 32 64 78 56 53 39 54 4e 59 55 6e 52 50 30 54 59 52 41 5a 62 67 32 6b 54 52 39 4b 76 32 6e 6f 5a 31 6d 54 61 6f 59 57 64 2e 59 31 50 74 31 66 30 6a 79 75 54 79 30 53 58 77 6e 2e 55 67 55 32 32 57 2e 51 4e 4e 4d 34 72 41 4c 34 75 65 38 63 43 76 47 62 6a 55 33 74 7a 58 4d 78 31 78 78 45 62 52 56 6f 6e 68 67 6f 79 79 41 36 62 4f 62 30 42 7a 78 5f 54 6a 57 66 73 30 47 31 72 43 50 64 4f 36 35 6a 59 50 6d 55 48 69 37 41 75 42 30 54 49 68 52 36 71 35 46 70 48 5a 6d 70 62 6d 36 39 61 4f 74 38 52 4d 37 6d 39 70 51 4a 67 41 65 4d 72 46 61 49 74 6d 46 74 73 38 6d 56 41 61 32 6f 65 71 45 59 43 46 6a 34 74 6f 74 57 32 42 59 2e 4e 71 4a 77 46 54 41 4c 6a 4c 4e 59 47 7a 5a 30 6f 5f 56 33 64 41 4d 6b 39 5a 77 79 39 39 4b 71 36 35 69 63 58 56 68 41
                                                                                                                                                                                                                                              Data Ascii: il4mIRNR2dxVS9TNYUnRP0TYRAZbg2kTR9Kv2noZ1mTaoYWd.Y1Pt1f0jyuTy0SXwn.UgU22W.QNNM4rAL4ue8cCvGbjU3tzXMx1xxEbRVonhgoyyA6bOb0Bzx_TjWfs0G1rCPdO65jYPmUHi7AuB0TIhR6q5FpHZmpbm69aOt8RM7m9pQJgAeMrFaItmFts8mVAa2oeqEYCFj4totW2BY.NqJwFTALjLNYGzZ0o_V3dAMk9Zwy99Kq65icXVhA
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 74 45 77 71 44 73 44 45 38 44 38 71 36 52 31 65 37 44 76 35 56 33 50 47 51 42 68 30 4a 72 55 75 4e 72 4d 50 46 6c 73 5a 51 48 49 59 69 66 52 4d 4a 71 72 4b 6c 4a 7a 71 67 70 42 6f 6d 71 73 41 61 75 70 73 42 65 38 32 6f 6e 61 67 43 62 6f 4c 51 62 56 52 5a 54 38 70 73 59 74 48 64 45 38 50 4f 47 41 52 49 37 30 64 6a 51 52 39 4e 4e 41 62 6a 6e 52 30 46 57 4e 42 79 6a 6d 6e 63 66 38 79 43 4a 63 31 71 74 78 55 48 6f 78 54 43 58 63 71 32 71 4b 5a 48 38 2b 61 57 73 4f 4a 6b 47 79 38 6b 72 46 4d 56 2f 42 64 57 47 53 77 70 50 34 55 74 66 37 39 66 37 4e 65 77 4a 44 4e 45 52 56 53 4f 63 52 64 61 4b 76 34 32 79 6e 6e 76 59 67 50 57 72 71 5a 6b 65 45 34 76 4b 6d 59 7a 4d 2f 7a 70 61 33 57 67 56 65 30 6b 4d 63 7a 5a 77 57 2f 31 70 79 37 42 48 6b 39 7a 76 38 79 70 41 3d
                                                                                                                                                                                                                                              Data Ascii: tEwqDsDE8D8q6R1e7Dv5V3PGQBh0JrUuNrMPFlsZQHIYifRMJqrKlJzqgpBomqsAaupsBe82onagCboLQbVRZT8psYtHdE8POGARI70djQR9NNAbjnR0FWNByjmncf8yCJc1qtxUHoxTCXcq2qKZH8+aWsOJkGy8krFMV/BdWGSwpP4Utf79f7NewJDNERVSOcRdaKv42ynnvYgPWrqZkeE4vKmYzM/zpa3WgVe0kMczZwW/1py7BHk9zv8ypA=
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC144INData Raw: 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                              Data Ascii: oad = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              127192.168.2.649868104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1301OUTGET /media/banners/1x1_block_banners/1x1_knife.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10756
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 73 63 37 4b 6b 37 64 58 54 50 6d 64 79 42 49 30 35 42 33 6e 30 4d 41 38 41 77 49 6e 61 63 74 68 45 31 59 44 61 54 62 4a 6c 69 78 67 53 30 64 66 68 4f 61 56 37 46 75 32 79 68 7a 33 4a 4e 57 4b 2f 70 79 6a 63 44 61 6f 46 53 43 52 61 48 49 66 52 54 50 46 52 65 4a 44 6a 4b 5a 7a 6f 54 48 5a 75 38 76 7a 47 77 45 35 49 4e 47 6c 4b 45 34 61 66 78 4d 62 4c 46 4d 6f 45 72 4b 62 4f 4f 50 33 43 46 70 4c 77 6a 58 57 75 58 62 7a 51 2f 4a 72 58 39 39 6c 54 51 3d 3d 24 43 66 59 36 51 65 53 57 4c 35 57 72 6b 46 53 6a 52 7a 6e 77 56 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: sc7Kk7dXTPmdyBI05B3n0MA8AwInacthE1YDaTbJlixgS0dfhOaV7Fu2yhz3JNWK/pyjcDaoFSCRaHIfRTPFReJDjKZzoTHZu8vzGwE5INGlKE4afxMbLFMoErKbOOP3CFpLwjXWuXbzQ/JrX99lTQ==$CfY6QeSWL5WrkFSjRznwVQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 43 36 62 46 42 30 32 75 4e 51 64 4b 62 51 61 42 78 65 6c 30 2d 31 37 32 38 30 36 32 35 30 38 2d 30 2e 30 2e 31 2e 31 2d 36 31 32 32 22 2c 6d 64 3a 20 22 66 30 73 5f 75 33 65 78 44 2e 59 57 39 61 38 76 61 65 66 55 33 4b 42 6a 37 75 70 64 75 34 51 42 4a 69 63 56 72 53 50 76 50 77 38 2d 31 37 32 38 30 36 32 35 30 38 2d 31 2e 31 2e 31 2e 31 2d 4b 51 54 4b 79 39 56 7a 58 51 6b 44 49 72 55 46 7a 4a 66 51 63 47 6f 6d 48 36 64 33 68 4b 6b 68 57 62 56 54 4b 66 75 77 75 76 42 6a 34 77 35 61 57 76 50 36 36 58 55 62 42 6e 57 66 52 62 36 6a 52 37 39 35 52 38 32 52 30 32 4d 57 62 49 45 69 71 38 57 6c 71 55 54 51 44 53 73 46 34 70 72 32 62 38 65 73 4f 32 75 4d 63 74 76 2e 63 4c 59 46 78 4c 34 7a 52 66 52 58 77 64 57 43 6e 68 74 36 5a 70 31 68 30 4e 6b 49 72 79 53 74 7a
                                                                                                                                                                                                                                              Data Ascii: C6bFB02uNQdKbQaBxel0-1728062508-0.0.1.1-6122",md: "f0s_u3exD.YW9a8vaefU3KBj7updu4QBJicVrSPvPw8-1728062508-1.1.1.1-KQTKy9VzXQkDIrUFzJfQcGomH6d3hKkhWbVTKfuwuvBj4w5aWvP66XUbBnWfRb6jR795R82R02MWbIEiq8WlqUTQDSsF4pr2b8esO2uMctv.cLYFxL4zRfRXwdWCnht6Zp1h0NkIryStz
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 79 4b 4d 46 74 73 34 6b 7a 75 5a 49 39 35 74 72 55 6f 39 63 51 2e 39 6f 33 43 62 6a 4e 7a 65 5a 2e 65 49 70 5f 5a 4d 47 41 78 63 33 70 76 6a 63 59 6e 66 4b 4f 4e 69 70 4a 74 72 35 74 65 36 55 76 43 77 4c 62 46 4d 32 68 41 79 62 32 4f 74 37 4a 47 66 66 5a 39 34 73 65 36 35 4d 67 48 57 6e 75 48 5a 68 43 75 2e 58 4f 4b 6b 79 51 55 45 62 43 76 6e 77 42 63 77 77 38 4b 4c 46 44 78 58 70 7a 42 72 4b 4a 64 56 39 33 37 45 4a 45 67 71 6d 70 61 78 6b 5f 37 56 47 61 45 66 46 55 70 47 64 53 4c 6c 48 62 42 4b 30 6c 4f 4c 4d 4b 66 45 74 35 48 6f 59 7a 45 4a 78 4c 77 37 64 41 5f 45 53 48 6f 6d 73 35 6f 37 70 36 79 75 4f 32 4c 6f 6f 37 52 54 61 42 49 6f 58 59 58 61 36 37 77 44 4b 70 31 68 48 6b 6c 4d 54 37 75 42 75 41 76 62 7a 5f 4f 62 53 42 69 32 4c 59 43 34 47 64 6a 4d
                                                                                                                                                                                                                                              Data Ascii: yKMFts4kzuZI95trUo9cQ.9o3CbjNzeZ.eIp_ZMGAxc3pvjcYnfKONipJtr5te6UvCwLbFM2hAyb2Ot7JGffZ94se65MgHWnuHZhCu.XOKkyQUEbCvnwBcww8KLFDxXpzBrKJdV937EJEgqmpaxk_7VGaEfFUpGdSLlHbBK0lOLMKfEt5HoYzEJxLw7dA_ESHoms5o7p6yuO2Loo7RTaBIoXYXa67wDKp1hHklMT7uBuAvbz_ObSBi2LYC4GdjM
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 31 77 37 4f 55 6b 6c 48 34 58 45 67 30 42 33 2e 68 6b 75 6f 58 38 34 67 65 6f 42 37 44 4c 61 6d 65 7a 79 69 79 59 46 36 76 46 64 79 48 61 2e 70 41 67 75 4c 68 56 6a 6d 57 65 5f 65 42 32 2e 37 69 68 55 33 37 4a 6d 37 6c 6c 4b 43 34 50 62 73 7a 52 32 4e 4b 78 30 75 51 36 67 47 6f 4f 53 34 43 37 32 52 63 77 51 35 56 66 54 78 6a 43 63 77 34 69 32 65 76 49 44 39 4f 49 65 43 65 43 53 75 6f 34 66 65 64 41 39 6e 58 69 75 6d 4e 67 48 4e 44 76 56 72 58 44 6a 5f 4b 61 51 34 34 39 62 5f 6a 31 6f 46 51 32 6c 41 55 66 6f 49 50 41 59 6d 6b 78 4c 51 39 45 4d 6b 49 78 56 70 61 4a 62 4d 42 59 4a 39 52 71 4c 73 33 4f 58 68 65 6f 5a 33 58 52 4b 73 43 68 72 76 6d 36 56 44 42 6e 30 7a 2e 54 2e 4e 34 50 41 72 52 38 6b 59 7a 6a 6a 75 4c 6e 50 65 69 42 57 5a 6f 42 56 6a 5f 6c 69
                                                                                                                                                                                                                                              Data Ascii: 1w7OUklH4XEg0B3.hkuoX84geoB7DLamezyiyYF6vFdyHa.pAguLhVjmWe_eB2.7ihU37Jm7llKC4PbszR2NKx0uQ6gGoOS4C72RcwQ5VfTxjCcw4i2evID9OIeCeCSuo4fedA9nXiumNgHNDvVrXDj_KaQ449b_j1oFQ2lAUfoIPAYmkxLQ9EMkIxVpaJbMBYJ9RqLs3OXheoZ3XRKsChrvm6VDBn0z.T.N4PArR8kYzjjuLnPeiBWZoBVj_li
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 4c 4a 66 63 49 45 6f 51 66 33 58 43 70 78 50 43 59 70 42 57 75 34 45 6b 53 32 2e 36 34 66 6c 63 58 54 57 62 73 70 4d 38 30 50 48 42 44 42 43 47 46 52 36 49 5f 2e 6a 64 53 4c 63 39 6a 6e 6a 75 49 2e 36 41 4e 4d 6e 6d 76 6c 35 62 70 2e 52 78 62 66 53 6e 53 7a 4d 51 72 6d 37 4a 55 62 43 72 53 30 6b 46 61 65 34 66 4b 54 6b 37 69 58 50 30 6c 42 5a 35 59 64 74 5a 62 4c 6a 5a 4f 46 67 59 62 76 2e 45 77 5f 44 38 48 49 74 4e 70 6d 56 36 36 41 52 46 48 62 64 32 62 59 54 33 46 52 4d 41 2e 51 47 64 4f 6b 78 4e 64 51 35 4d 79 78 44 59 62 64 35 48 51 50 5f 61 68 6c 6c 38 63 6f 5a 54 57 54 72 6f 78 30 32 50 75 4b 30 6e 32 56 6e 57 37 59 43 33 57 52 55 55 65 4c 6e 52 56 42 70 78 67 79 51 6f 72 57 38 61 47 7a 70 4c 4f 57 30 53 6d 33 61 54 7a 75 66 57 4c 63 4d 75 6b 72 67
                                                                                                                                                                                                                                              Data Ascii: LJfcIEoQf3XCpxPCYpBWu4EkS2.64flcXTWbspM80PHBDBCGFR6I_.jdSLc9jnjuI.6ANMnmvl5bp.RxbfSnSzMQrm7JUbCrS0kFae4fKTk7iXP0lBZ5YdtZbLjZOFgYbv.Ew_D8HItNpmV66ARFHbd2bYT3FRMA.QGdOkxNdQ5MyxDYbd5HQP_ahll8coZTWTrox02PuK0n2VnW7YC3WRUUeLnRVBpxgyQorW8aGzpLOW0Sm3aTzufWLcMukrg
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 41 6f 47 7a 33 51 43 5a 79 66 4b 65 4f 32 53 72 67 30 75 4b 48 59 35 5a 4a 39 6b 51 34 4e 37 39 73 30 58 34 41 7a 59 55 48 56 35 54 33 44 34 6f 71 71 6d 69 64 4d 75 65 59 34 6c 4c 51 53 51 6b 4f 33 71 75 79 54 33 5f 61 33 62 6a 74 30 5a 54 76 7a 48 79 4d 75 6c 73 36 4f 41 6c 39 55 6d 56 4f 73 2e 6f 44 36 50 45 54 61 73 34 5f 56 61 47 4b 2e 56 75 50 2e 6a 44 42 5a 48 68 4b 46 31 42 36 44 61 76 4f 4d 75 32 6d 48 52 63 32 52 35 4b 69 67 39 52 56 73 7a 39 4f 79 67 47 48 67 43 69 5f 41 63 6f 4e 33 59 52 71 31 58 56 47 63 51 6c 4b 5f 6b 5a 6e 74 54 53 5a 76 41 66 5a 45 30 66 78 4d 61 79 59 4c 41 7a 33 50 5a 57 45 44 44 63 41 5f 6f 33 4c 71 7a 59 30 33 72 57 63 62 75 4f 6f 72 38 42 62 73 65 6f 77 45 5a 77 48 75 70 56 65 39 55 50 58 59 4f 59 71 42 6d 6a 78 73 34
                                                                                                                                                                                                                                              Data Ascii: AoGz3QCZyfKeO2Srg0uKHY5ZJ9kQ4N79s0X4AzYUHV5T3D4oqqmidMueY4lLQSQkO3quyT3_a3bjt0ZTvzHyMuls6OAl9UmVOs.oD6PETas4_VaGK.VuP.jDBZHhKF1B6DavOMu2mHRc2R5Kig9RVsz9OygGHgCi_AcoN3YRq1XVGcQlK_kZntTSZvAfZE0fxMayYLAz3PZWEDDcA_o3LqzY03rWcbuOor8BbseowEZwHupVe9UPXYOYqBmjxs4
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 30 52 76 32 62 6b 79 62 6f 78 37 5a 65 2f 70 41 35 52 4d 65 78 6e 61 4d 52 73 61 4c 72 50 4d 54 38 44 68 68 34 59 79 76 36 50 36 45 59 57 5a 57 4a 49 47 6f 6f 44 56 76 62 79 41 37 65 5a 79 68 71 78 71 31 7a 4b 54 6b 52 42 31 34 2f 57 69 67 77 4e 48 59 4a 35 32 56 50 70 4d 6b 4a 79 4e 57 62 54 44 44 70 31 53 5a 38 7a 6f 63 37 4f 36 42 56 6f 41 6e 74 4c 72 6d 45 63 55 49 63 4e 58 37 6b 7a 75 4b 6c 34 71 62 35 5a 37 69 71 74 6d 59 65 55 38 2f 57 52 64 4e 43 4f 33 6a 74 48 58 64 46 33 4f 73 59 67 46 4c 6a 4c 6b 71 31 5a 44 70 6a 33 4a 64 49 4d 54 78 2b 75 6b 76 4c 57 6d 61 42 79 6a 43 6d 6f 72 6d 6b 51 2b 47 72 33 63 48 67 5a 73 38 77 3d 3d 27 2c 74 3a 20 27 4d 54 63 79 4f 44 41 32 4d 6a 55 77 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 2c 63 54 3a 20 4d 61 74 68
                                                                                                                                                                                                                                              Data Ascii: 0Rv2bkybox7Ze/pA5RMexnaMRsaLrPMT8Dhh4Yyv6P6EYWZWJIGooDVvbyA7eZyhqxq1zKTkRB14/WigwNHYJ52VPpMkJyNWbTDDp1SZ8zoc7O6BVoAntLrmEcUIcNX7kzuKl4qb5Z7iqtmYeU8/WRdNCO3jtHXdF3OsYgFLjLkq1ZDpj3JdIMTx+ukvLWmaByjCmormkQ+Gr3cHgZs8w==',t: 'MTcyODA2MjUwOC4wMDAwMDA=',cT: Math
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC97INData Raw: 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                              Data Ascii: ll, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              128192.168.2.649866104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1305OUTGET /media/banners/1x1_block_banners/1x1_reloading.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:48 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10814
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 76 47 5a 54 4d 72 5a 68 57 6e 58 53 67 57 63 51 72 6b 56 77 7a 47 4f 4c 62 39 6c 6b 54 73 33 4c 53 74 49 5a 62 47 48 52 77 74 74 6c 37 36 34 66 48 6a 46 6c 6a 54 4e 41 73 2b 50 65 77 6c 41 69 4d 4d 34 71 37 75 33 77 58 64 78 59 74 58 33 68 4f 59 61 73 59 34 41 65 72 65 57 72 66 55 52 6f 4e 4e 77 67 64 75 6f 79 2f 4d 73 70 4a 71 69 34 38 6d 52 66 62 70 73 6b 34 54 75 4f 72 77 76 36 53 6b 4e 56 6e 46 42 39 65 38 74 4a 65 39 42 61 73 75 43 37 75 41 3d 3d 24 65 4d 59 34 73 4f 55 6a 77 70 43 4b 35 33 4f 4a 4a 71 65 74 48 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: vGZTMrZhWnXSgWcQrkVwzGOLb9lkTs3LStIZbGHRwttl764fHjFljTNAs+PewlAiMM4q7u3wXdxYtX3hOYasY4AereWrfURoNNwgduoy/MspJqi48mRfbpsk4TuOrwv6SkNVnFB9e8tJe9BasuC7uA==$eMY4sOUjwpCK53OJJqetHQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 39 70 77 6f 79 44 5a 67 67 5a 6c 6d 64 78 76 67 56 49 4e 74 36 5a 64 43 34 44 44 59 2d 31 37 32 38 30 36 32 35 30 38 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 2c 6d 64 3a 20 22 33 31 4f 46 54 6e 68 76 4a 65 49 4a 67 72 31 33 43 53 77 54 62 74 61 56 65 45 49 37 35 38 46 76 6a 61 56 47 71 63 6f 4d 30 57 38 2d 31 37 32 38 30 36 32 35 30 38 2d 31 2e 31 2e 31 2e 31 2d 32 4a 6c 39 79 56 71 49 32 70 33 77 33 47 72 68 46 6e 4a 30 74 65 69 77 4c 68 63 4d 72 52 44 70 63 57 34 73 58 30 68 41 36 63 46 4f 4d 61 4b 71 54 67 57 70 54 6b 78 39 67 72 76 68 4c 6c 58 6b 6f 63 47 5f 4f 6a 43 63 32 34 4f 47 4c 72 57 74 33 52 78 4c 41 52 74 62 31 50 74 31 72 4b 33 4d 32 72 6e 64 30 44 6f 71 59 73 71 46 31 6e 37 73 4e 47 54 61 5a 62 78 51 39 36 4d 79 4c 53 6b 4e 52 79 36 6e 6b
                                                                                                                                                                                                                                              Data Ascii: 9pwoyDZggZlmdxvgVINt6ZdC4DDY-1728062508-0.0.1.1-6164",md: "31OFTnhvJeIJgr13CSwTbtaVeEI758FvjaVGqcoM0W8-1728062508-1.1.1.1-2Jl9yVqI2p3w3GrhFnJ0teiwLhcMrRDpcW4sX0hA6cFOMaKqTgWpTkx9grvhLlXkocG_OjCc24OGLrWt3RxLARtb1Pt1rK3M2rnd0DoqYsqF1n7sNGTaZbxQ96MyLSkNRy6nk
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 70 43 4c 71 58 46 4a 4c 53 37 63 32 77 65 36 73 71 62 4e 54 43 31 6d 38 62 4d 4c 43 49 77 52 6d 45 75 33 67 68 69 6d 46 41 6e 68 51 4e 2e 35 62 75 2e 2e 36 70 46 72 31 36 4e 36 39 37 6a 71 55 69 41 50 45 55 59 51 67 75 58 44 52 77 35 63 63 6d 73 75 4c 54 56 78 37 50 62 77 38 4c 6c 4f 4f 43 39 47 58 51 65 6f 4b 55 51 76 44 42 59 50 51 73 4c 30 70 38 35 30 47 30 2e 52 7a 6a 62 6e 43 6b 4b 71 51 59 74 63 50 42 58 63 64 37 4d 4f 77 75 70 72 70 63 68 31 6f 67 58 48 77 4b 7a 4d 75 48 49 37 36 74 66 34 4d 45 56 56 6c 4c 72 6a 55 43 6c 52 41 79 7a 52 51 54 35 4f 6f 35 33 35 58 6f 50 79 59 35 75 37 51 66 7a 4c 6f 39 66 4e 51 47 6c 4d 73 34 4f 58 7a 38 46 74 32 30 64 78 68 6e 4f 6e 78 79 52 46 6b 56 44 78 36 54 70 35 44 53 41 75 67 71 57 79 65 72 49 4f 38 2e 6b 6a
                                                                                                                                                                                                                                              Data Ascii: pCLqXFJLS7c2we6sqbNTC1m8bMLCIwRmEu3ghimFAnhQN.5bu..6pFr16N697jqUiAPEUYQguXDRw5ccmsuLTVx7Pbw8LlOOC9GXQeoKUQvDBYPQsL0p850G0.RzjbnCkKqQYtcPBXcd7MOwuprpch1ogXHwKzMuHI76tf4MEVVlLrjUClRAyzRQT5Oo535XoPyY5u7QfzLo9fNQGlMs4OXz8Ft20dxhnOnxyRFkVDx6Tp5DSAugqWyerIO8.kj
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 4f 4a 6d 6f 45 65 66 50 4c 45 4c 2e 62 50 78 39 52 6d 59 5f 59 41 63 6c 6a 43 6d 6a 74 7a 45 6f 34 64 71 4b 4f 6b 50 79 57 6b 4d 50 35 6a 4e 53 44 43 71 79 53 70 4f 47 31 77 6c 43 6d 5f 66 43 44 4b 4d 44 76 66 54 47 78 32 78 51 34 6c 76 46 6d 67 5f 37 64 35 2e 4f 63 72 36 65 6e 73 49 51 45 62 79 30 73 72 4f 57 64 66 6a 7a 6b 44 4a 70 6f 4f 63 63 58 5f 75 6c 31 4d 61 4f 68 4e 64 30 4d 55 4a 57 6b 54 67 76 45 4b 5a 6f 37 35 34 37 4e 57 55 36 5f 70 38 6f 48 62 4e 65 66 49 4e 30 59 55 75 6e 71 41 74 52 46 74 33 49 75 75 43 56 54 77 4d 69 67 58 53 52 39 46 6f 43 37 5f 44 74 68 44 45 58 38 6a 49 57 4d 77 53 38 37 53 39 33 5a 30 64 69 66 49 34 6d 61 50 38 4f 38 47 30 6e 61 43 53 66 46 4e 31 6d 50 59 67 48 45 67 41 4c 7a 4a 78 63 4f 39 62 31 54 53 57 76 36 65 6e
                                                                                                                                                                                                                                              Data Ascii: OJmoEefPLEL.bPx9RmY_YAcljCmjtzEo4dqKOkPyWkMP5jNSDCqySpOG1wlCm_fCDKMDvfTGx2xQ4lvFmg_7d5.Ocr6ensIQEby0srOWdfjzkDJpoOccX_ul1MaOhNd0MUJWkTgvEKZo7547NWU6_p8oHbNefIN0YUunqAtRFt3IuuCVTwMigXSR9FoC7_DthDEX8jIWMwS87S93Z0difI4maP8O8G0naCSfFN1mPYgHEgALzJxcO9b1TSWv6en
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 61 79 69 59 6f 4e 67 56 6f 44 34 6d 4c 79 4d 74 55 75 78 57 52 47 39 70 58 59 67 41 54 5a 70 70 42 67 6b 48 50 5a 4b 67 67 39 51 59 77 4b 51 70 39 75 6c 42 53 6e 6b 32 6a 6b 35 74 71 6d 4a 59 39 59 76 52 41 55 39 62 6d 75 34 76 71 43 58 37 55 6e 64 69 55 61 6d 57 62 6d 70 45 4e 46 67 35 57 58 72 63 4e 53 70 67 64 4a 32 4c 6e 6d 7a 45 6f 69 42 70 61 5f 68 5a 38 42 63 70 51 35 42 47 43 38 71 79 6b 43 4f 55 52 6b 6f 65 67 4b 57 45 49 5f 46 47 4c 53 5f 70 5f 65 66 59 46 38 52 67 74 62 61 73 66 71 68 68 4a 56 70 64 74 4b 61 47 47 4a 4f 71 32 4b 44 62 33 51 57 31 6c 70 61 74 6b 4e 42 7a 79 48 77 6d 4e 39 52 49 71 48 37 31 4a 6a 77 53 2e 71 4f 74 69 66 5f 31 78 54 5a 4a 6e 64 4e 4f 42 62 6b 4e 70 33 57 32 46 53 59 6c 4e 57 38 73 73 72 74 4a 35 76 43 48 44 72 6a
                                                                                                                                                                                                                                              Data Ascii: ayiYoNgVoD4mLyMtUuxWRG9pXYgATZppBgkHPZKgg9QYwKQp9ulBSnk2jk5tqmJY9YvRAU9bmu4vqCX7UndiUamWbmpENFg5WXrcNSpgdJ2LnmzEoiBpa_hZ8BcpQ5BGC8qykCOURkoegKWEI_FGLS_p_efYF8RgtbasfqhhJVpdtKaGGJOq2KDb3QW1lpatkNBzyHwmN9RIqH71JjwS.qOtif_1xTZJndNOBbkNp3W2FSYlNW8ssrtJ5vCHDrj
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 34 73 41 48 46 53 49 30 34 34 59 54 6a 58 66 6b 52 34 6d 32 36 6b 4a 4d 61 41 4f 6d 65 4f 71 54 41 55 38 35 76 49 68 70 43 50 30 4a 59 46 42 2e 4d 35 49 48 4a 42 62 36 6d 7a 61 53 4d 32 4f 35 51 78 39 44 70 5a 5f 62 6a 4c 5f 4d 62 30 6e 39 34 76 4b 4c 6d 79 53 50 68 33 63 65 61 71 75 4d 6f 57 32 79 69 55 54 37 6b 5a 4d 4d 41 74 70 4d 78 57 79 59 6e 68 4e 4e 6b 34 5f 65 5a 48 6c 4e 61 50 65 73 44 4e 65 45 68 58 4c 41 46 33 61 36 39 51 5f 31 74 5a 36 59 69 42 50 69 36 54 64 42 70 4c 46 53 59 43 71 42 4b 2e 43 68 58 4b 54 44 6e 44 62 6a 53 33 43 50 69 50 53 57 5a 76 45 7a 2e 56 71 51 65 66 59 4f 44 69 7a 42 6a 36 34 6e 43 4e 5a 38 4d 71 76 2e 52 69 4e 68 42 4b 76 76 62 50 4f 51 50 38 61 77 4c 5a 32 2e 41 30 58 5f 50 6e 52 31 5a 58 5a 6b 45 73 61 75 46 53 31
                                                                                                                                                                                                                                              Data Ascii: 4sAHFSI044YTjXfkR4m26kJMaAOmeOqTAU85vIhpCP0JYFB.M5IHJBb6mzaSM2O5Qx9DpZ_bjL_Mb0n94vKLmySPh3ceaquMoW2yiUT7kZMMAtpMxWyYnhNNk4_eZHlNaPesDNeEhXLAF3a69Q_1tZ6YiBPi6TdBpLFSYCqBK.ChXKTDnDbjS3CPiPSWZvEz.VqQefYODizBj64nCNZ8Mqv.RiNhBKvvbPOQP8awLZ2.A0X_PnR1ZXZkEsauFS1
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC1369INData Raw: 41 45 77 52 6e 2f 79 69 71 71 31 56 34 46 35 67 77 68 78 32 35 44 71 73 58 6e 67 31 6b 32 5a 7a 75 66 65 53 79 50 64 56 56 50 4a 50 70 65 7a 50 50 52 48 2f 49 45 6e 4f 59 2f 52 7a 30 69 34 52 6b 74 6f 39 34 79 63 6b 79 66 69 37 35 35 79 59 65 67 49 4d 77 46 57 58 33 61 54 4e 6b 6c 54 75 64 53 6c 63 6b 32 53 35 44 4a 68 48 47 7a 72 55 69 67 42 76 37 38 58 71 76 4a 4e 50 64 32 62 53 79 58 55 7a 41 67 4d 4a 62 46 34 76 4a 6c 62 6d 30 63 33 6d 4f 70 34 63 5a 47 48 79 52 52 45 68 69 2b 47 6c 34 49 35 59 30 38 62 67 70 75 51 62 69 44 6f 59 47 63 77 43 67 53 31 71 6f 68 49 42 49 41 38 2b 39 56 4f 34 75 71 35 4b 69 63 57 64 49 70 51 79 4e 2f 46 4b 50 64 51 45 77 2b 68 47 55 71 51 2f 53 38 51 2b 6a 47 30 7a 77 7a 6e 52 34 74 7a 35 34 55 47 37 45 5a 72 77 48 55 61
                                                                                                                                                                                                                                              Data Ascii: AEwRn/yiqq1V4F5gwhx25DqsXng1k2ZzufeSyPdVVPJPpezPPRH/IEnOY/Rz0i4Rkto94yckyfi755yYegIMwFWX3aTNklTudSlck2S5DJhHGzrUigBv78XqvJNPd2bSyXUzAgMJbF4vJlbm0c3mOp4cZGHyRREhi+Gl4I5Y08bgpuQbiDoYGcwCgS1qohIBIA8+9VO4uq5KicWdIpQyN/FKPdQEw+hGUqQ/S8Q+jG0zwznR4tz54UG7EZrwHUa
                                                                                                                                                                                                                                              2024-10-04 17:21:48 UTC155INData Raw: 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                              Data Ascii: sh);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              129192.168.2.649869104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1309OUTGET /media/banners/1x1_block_banners/1x1_ar15_parts_fs.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:49 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 10834
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                                                                                              X-Content-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 72 43 77 72 49 71 7a 39 44 45 39 7a 45 41 75 31 4e 62 36 57 6d 51 62 38 41 4a 57 2b 6a 42 79 4d 2b 43 6c 34 48 6d 56 79 4b 4d 32 36 55 45 72 36 51 42 2f 78 76 63 70 58 50 78 34 42 35 32 36 64 39 2b 72 55 59 5a 39 65 4e 6e 59 76 43 62 38 58 47 30 64 36 74 46 69 7a 59 39 67 6c 61 39 65 4d 65 30 78 75 64 41 53 36 67 33 70 2f 4b 36 35 37 52 48 46 70 6e 51 70 46 45 67 67 46 55 6e 67 44 57 55 38 5a 66 41 4d 31 6f 59 6c 35 6d 71 4a 4b 67 78 68 4a 4b 51 3d 3d 24 4d 57 6b 6b 73 6c 6d 6a 6b 6c 4c 32 69 53 38 67 33 54 38 67 32 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                              Data Ascii: cf-chl-out: rCwrIqz9DE9zEAu1Nb6WmQb8AJW+jByM+Cl4HmVyKM26UEr6QB/xvcpXPx4B526d9+rUYZ9eNnYvCb8XG0d6tFizY9gla9eMe0xudAS6g3p/K657RHFpnQpFEggFUngDWU8ZfAM1oYl5mqJKgxhJKQ==$MWkkslmjklL2iS8g3T8g2g==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                                              Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1369INData Raw: 36 6d 4f 37 78 44 75 2e 5a 52 51 34 51 55 78 4d 66 54 6e 2e 5a 32 44 6c 39 34 30 2e 62 51 65 52 79 68 46 41 2d 31 37 32 38 30 36 32 35 30 39 2d 30 2e 30 2e 31 2e 31 2d 36 31 36 34 22 2c 6d 64 3a 20 22 47 41 7a 4d 67 66 47 42 75 72 62 47 53 4d 67 59 31 65 7a 61 65 64 4f 79 61 56 51 6e 33 31 55 48 6e 32 57 66 31 4d 4f 76 55 6f 30 2d 31 37 32 38 30 36 32 35 30 39 2d 31 2e 31 2e 31 2e 31 2d 37 64 59 50 37 2e 67 76 63 58 61 71 74 48 73 78 37 69 4b 53 5f 57 4c 74 57 4e 31 38 59 35 53 62 44 67 79 33 5f 79 37 58 57 31 31 44 70 65 38 51 66 32 79 48 56 49 42 70 46 62 37 76 71 46 77 73 4b 62 48 61 58 59 70 6a 58 4b 4b 49 72 6f 2e 72 70 36 51 70 6f 52 54 51 73 5a 50 2e 4e 69 43 75 5f 68 67 2e 61 48 62 53 77 73 62 6e 53 39 76 36 32 61 42 64 63 63 6c 41 48 30 46 50 76
                                                                                                                                                                                                                                              Data Ascii: 6mO7xDu.ZRQ4QUxMfTn.Z2Dl940.bQeRyhFA-1728062509-0.0.1.1-6164",md: "GAzMgfGBurbGSMgY1ezaedOyaVQn31UHn2Wf1MOvUo0-1728062509-1.1.1.1-7dYP7.gvcXaqtHsx7iKS_WLtWN18Y5SbDgy3_y7XW11Dpe8Qf2yHVIBpFb7vqFwsKbHaXYpjXKKIro.rp6QpoRTQsZP.NiCu_hg.aHbSwsbnS9v62aBdcclAH0FPv
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1369INData Raw: 62 33 55 45 32 46 34 78 30 46 57 50 72 6b 48 30 64 33 53 2e 6a 5f 5a 68 75 73 4b 45 32 46 4e 6f 6a 39 52 33 55 64 43 32 66 77 73 63 73 72 36 61 36 35 48 54 4a 4c 52 48 68 39 6c 79 62 67 62 58 6c 71 36 62 4a 64 6a 78 72 67 39 48 55 68 39 6f 31 65 6c 4e 63 54 55 4b 4d 50 34 76 4a 38 68 56 43 77 31 6d 6f 78 4e 62 33 69 64 44 56 75 45 63 66 6c 33 63 33 33 69 33 78 48 5f 7a 79 54 39 7a 39 6b 38 37 50 49 76 6c 61 73 4d 74 66 38 5a 5a 66 51 6d 64 36 6f 49 51 36 73 69 7a 56 55 4a 68 67 62 2e 78 47 63 6d 63 67 6b 4e 73 47 69 41 41 47 75 44 63 6c 55 75 36 32 54 4e 50 56 44 62 57 31 6c 6f 63 43 70 46 66 46 67 51 62 70 37 4e 62 43 52 71 44 51 63 47 42 78 4b 64 34 37 6a 46 49 6f 52 49 66 76 66 47 6e 58 62 69 46 5a 32 70 34 75 4e 56 44 6e 4c 78 64 6e 2e 47 38 73 4f 64
                                                                                                                                                                                                                                              Data Ascii: b3UE2F4x0FWPrkH0d3S.j_ZhusKE2FNoj9R3UdC2fwscsr6a65HTJLRHh9lybgbXlq6bJdjxrg9HUh9o1elNcTUKMP4vJ8hVCw1moxNb3idDVuEcfl3c33i3xH_zyT9z9k87PIvlasMtf8ZZfQmd6oIQ6sizVUJhgb.xGcmcgkNsGiAAGuDclUu62TNPVDbW1locCpFfFgQbp7NbCRqDQcGBxKd47jFIoRIfvfGnXbiFZ2p4uNVDnLxdn.G8sOd
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1369INData Raw: 2e 31 2d 74 59 46 6d 34 4f 4b 4e 58 6a 4a 6f 34 41 70 36 63 54 50 54 4f 45 49 63 5a 5f 6a 4b 6e 69 45 75 63 65 4e 38 58 6e 56 45 34 72 6a 4e 5a 6f 68 54 44 2e 44 76 6e 65 61 4b 36 58 52 33 7a 44 77 73 56 65 58 72 5f 6d 4b 55 4d 47 57 54 7a 77 48 34 4f 69 76 74 72 50 37 79 43 59 5f 4e 4e 43 74 6e 32 47 75 46 4e 6b 49 31 2e 65 6a 77 6a 53 39 5f 63 6d 32 4b 56 47 49 73 70 4c 6a 4f 36 37 4a 58 2e 48 75 65 39 59 46 42 6f 56 48 78 54 43 43 38 37 5a 43 55 55 4b 45 6a 62 33 32 58 52 6c 64 43 62 70 36 50 62 6f 5f 54 6b 32 4b 52 5a 33 6f 52 47 47 4f 4b 79 39 4f 77 43 47 34 31 73 70 73 79 6a 79 70 2e 63 4e 32 48 34 6b 55 37 74 71 67 4e 46 38 6a 4d 41 56 44 72 6d 39 68 53 31 4e 4b 5f 68 57 39 69 32 59 72 6d 37 74 79 55 70 41 62 71 6c 4a 7a 4e 7a 41 44 65 69 31 71 7a
                                                                                                                                                                                                                                              Data Ascii: .1-tYFm4OKNXjJo4Ap6cTPTOEIcZ_jKniEuceN8XnVE4rjNZohTD.DvneaK6XR3zDwsVeXr_mKUMGWTzwH4OivtrP7yCY_NNCtn2GuFNkI1.ejwjS9_cm2KVGIspLjO67JX.Hue9YFBoVHxTCC87ZCUUKEjb32XRldCbp6Pbo_Tk2KRZ3oRGGOKy9OwCG41spsyjyp.cN2H4kU7tqgNF8jMAVDrm9hS1NK_hW9i2Yrm7tyUpAbqlJzNzADei1qz
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1369INData Raw: 64 37 33 54 2e 4e 54 31 4d 43 31 71 76 63 2e 64 41 76 43 5a 41 6b 36 68 6b 79 64 32 5f 64 38 43 71 66 71 37 61 39 34 57 44 61 57 78 75 59 70 6f 36 6a 79 46 51 4e 46 56 72 48 79 52 5a 49 44 7a 43 50 6e 53 4f 4f 4c 76 48 58 32 64 4a 67 68 72 49 69 6c 38 54 51 5f 6c 59 4b 7a 65 71 6c 54 56 4f 43 58 45 75 4f 55 61 4b 66 75 6d 32 6c 5f 35 59 50 33 6e 4f 36 6b 31 74 61 4f 42 66 59 4d 58 35 67 51 74 71 74 4b 62 50 74 64 58 2e 31 4a 48 54 77 38 7a 4b 6f 7a 76 54 63 6c 61 49 69 6f 75 48 56 72 71 41 41 32 78 42 68 6b 48 77 4d 74 57 37 34 6e 6a 73 46 55 41 50 44 79 2e 79 32 43 42 43 67 53 4c 37 36 6c 53 59 4a 39 63 6c 72 59 55 54 34 5f 44 4f 57 32 6d 74 2e 5a 4b 61 46 4b 77 4c 44 70 76 6f 62 76 6f 50 59 44 47 42 38 52 45 72 6c 56 48 30 33 6e 4c 71 44 4b 49 46 39 30
                                                                                                                                                                                                                                              Data Ascii: d73T.NT1MC1qvc.dAvCZAk6hkyd2_d8Cqfq7a94WDaWxuYpo6jyFQNFVrHyRZIDzCPnSOOLvHX2dJghrIil8TQ_lYKzeqlTVOCXEuOUaKfum2l_5YP3nO6k1taOBfYMX5gQtqtKbPtdX.1JHTw8zKozvTclaIiouHVrqAA2xBhkHwMtW74njsFUAPDy.y2CBCgSL76lSYJ9clrYUT4_DOW2mt.ZKaFKwLDpvobvoPYDGB8RErlVH03nLqDKIF90
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1369INData Raw: 50 46 33 46 45 35 47 44 6c 5a 6f 50 6f 33 57 7a 6a 4f 44 42 71 4f 79 53 32 44 74 4b 39 50 39 5f 57 43 51 44 6e 68 79 5a 36 2e 4d 46 5a 6d 4b 44 75 43 6d 69 43 66 6f 32 62 49 33 33 36 4e 37 63 42 5a 59 69 43 36 57 71 4d 47 41 59 37 56 71 2e 76 61 72 77 5f 74 46 72 6d 5f 6e 66 58 39 35 43 57 44 51 59 7a 4f 65 68 72 37 49 6d 2e 79 59 4d 47 56 43 69 67 73 62 56 44 75 44 59 6b 62 39 6f 6d 30 51 56 4f 49 37 34 68 38 6e 41 72 53 43 34 69 4a 42 6e 32 31 4f 6d 45 76 63 35 6c 38 46 56 45 4e 6b 4c 6d 73 70 46 6f 50 53 4b 6d 6a 4d 41 54 6a 66 31 56 72 32 42 7a 6c 34 5f 6a 77 37 42 45 70 51 44 6e 48 62 51 6d 4a 4f 72 6b 50 58 4f 65 4b 5f 66 71 57 6c 6b 4f 4d 75 4a 4a 6e 59 6a 4a 38 42 62 57 33 53 56 50 6c 56 75 76 64 30 41 33 52 57 74 39 65 4e 36 4e 77 6a 36 54 62 2e
                                                                                                                                                                                                                                              Data Ascii: PF3FE5GDlZoPo3WzjODBqOyS2DtK9P9_WCQDnhyZ6.MFZmKDuCmiCfo2bI336N7cBZYiC6WqMGAY7Vq.varw_tFrm_nfX95CWDQYzOehr7Im.yYMGVCigsbVDuDYkb9om0QVOI74h8nArSC4iJBn21OmEvc5l8FVENkLmspFoPSKmjMATjf1Vr2Bzl4_jw7BEpQDnHbQmJOrkPXOeK_fqWlkOMuJJnYjJ8BbW3SVPlVuvd0A3RWt9eN6Nwj6Tb.
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1369INData Raw: 36 65 33 38 42 6e 58 58 68 62 54 64 56 42 56 6f 77 46 46 39 6d 49 49 74 49 6b 68 6e 75 37 53 76 76 34 50 4e 31 41 53 31 2b 4e 72 7a 38 67 5a 69 6a 43 54 58 6f 69 59 77 5a 39 49 62 48 4d 6f 47 53 66 57 43 75 52 6d 73 70 67 36 76 4e 64 4e 50 38 52 5a 69 33 57 6e 6a 42 54 6e 64 6a 7a 6b 54 4f 4e 66 43 4e 31 41 53 4f 59 37 73 57 44 41 50 31 63 51 48 33 4c 51 4f 75 64 76 2b 4f 42 5a 33 64 78 71 79 30 47 35 55 72 67 31 6f 34 41 39 4b 6e 74 33 48 77 52 58 69 33 36 37 30 4c 76 62 66 79 31 47 45 39 75 79 4c 32 4d 52 52 37 48 51 52 36 69 76 6a 69 76 4c 77 78 68 68 67 44 52 77 5a 70 77 44 4a 4a 62 4f 56 4a 4d 41 58 2f 4e 68 71 4e 31 31 79 32 53 4f 4b 2b 79 4b 46 32 39 77 31 45 6d 35 4c 56 75 35 74 62 59 64 35 6a 42 76 2b 53 5a 34 70 55 6e 72 76 53 62 73 76 56 4b 70
                                                                                                                                                                                                                                              Data Ascii: 6e38BnXXhbTdVBVowFF9mIItIkhnu7Svv4PN1AS1+Nrz8gZijCTXoiYwZ9IbHMoGSfWCuRmspg6vNdNP8RZi3WnjBTndjzkTONfCN1ASOY7sWDAP1cQH3LQOudv+OBZ3dxqy0G5Urg1o4A9Knt3HwRXi3670Lvbfy1GE9uyL2MRR7HQR6ivjivLwxhhgDRwZpwDJJbOVJMAX/NhqN11y2SOK+yKF29w1Em5LVu5tbYd5jBv+SZ4pUnrvSbsvVKp
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC175INData Raw: 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                              Data Ascii: w._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              130192.168.2.64987168.70.204.14433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC394OUTGET /seals/black-seal-200-42-whitetxt-bbb-34084856.png HTTP/1.1
                                                                                                                                                                                                                                              Host: seal-columbia.bbb.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC438INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: keycdn
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:49 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 3852
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                              Expires: Fri, 04 Oct 2024 21:21:49 GMT
                                                                                                                                                                                                                                              Last-Modified: Tue, 17 Sep 2024 19:46:45 GMT
                                                                                                                                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                              X-Robots-Tag: noindex
                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                              X-Cache: HIT
                                                                                                                                                                                                                                              X-Shield: active
                                                                                                                                                                                                                                              X-Edge-Location: usny
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC3852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 2a 08 06 00 00 00 f6 d4 14 17 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0e ae 49 44 41 54 78 5e ed dd 3f a8 25 45 16 06 70 1d 13 41 5f a2 82 2c 2e 98 88 89 89 c3 80 89 20 ba 98 08 2a 82 b0 18 18 4c 36 81 20 0b 82 b0 93 88 89 c9 24 93 18 69 22 06 82 e0 82 08 13 08 32 c2 c0 24 06 82 2c 06 03 62 22 08 13 08 03 06 82 e2 dd f3 ab 57 a7 a9 ee d7 b7 ef bd 7d df 7b e3 6a 7f 70 e8 fa 5f 7d ab ce 57 e7 54 55 3f de 1d 43 dc 79 e7 9d 2f 84 5c 3e 73 e6 cc d5 45 fe 10 72 3d a6 e5 c3 3a 2f f7 1c ce d2 82 db 81 b3 31 19 ff 3d 7f fe fc ea da b5 6b ab db 89 6f bf fd 76 15 ca b0 c8 40 2a 59 ce 1e 4e d7 82 d3 c4 d9 fb ef bf ff d6 37
                                                                                                                                                                                                                                              Data Ascii: PNGIHDR*gAMAapHYsodIDATx^?%EpA_,. *L6 $i"2$,b"W}{jp_}WTU?Cy/\>sEr=:/1=kov@*YN7


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              131192.168.2.649873104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1312OUTGET /media/wysiwyg/navigation/optics/optics-reddot-nav-v2.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:49 GMT
                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                              Content-Length: 6999
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8cd6d9bc5fcd7cf3-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: ems.psa.com
                                                                                                                                                                                                                                              Age: 24516
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "655636bf-2963"
                                                                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 17:21:49 GMT
                                                                                                                                                                                                                                              Last-Modified: Thu, 16 Nov 2023 15:35:27 GMT
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                              Cf-Polished: degrade=85, origSize=10595
                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC832INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 12 01 e3 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 02 03 04 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 01 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dc b0 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"3
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1369INData Raw: 12 45 de 4e ad 28 4b 64 7c 17 31 95 b3 e3 a8 f8 b2 4d f0 71 8c b5 64 bf 69 77 53 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 10 d3 cf a4 d8 b8 d2 59 3c 85 89 49 3e 8e cf 41 c7 9f 8e ec 53 db 03 92 cd 38 94 df 99 73 4f b3 fe 42 1a 5b ae ff 00 56 b0 31 a2 7c b2 a5 24 80 bf d6 ec 04 57 d1 48 2c 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 3b c4 35 5b 21 75 1a 99 86 3e 85 46 9a a7 b0 36 df 51 09 29 ea e0 77 7a e3 7b 49 3e 71 fd e7 a9 d5 d8 7e c0 4f 8c 73 7b f5 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e7 e8 e1 c3 b8 79 3a 24 bf 08 be 52 43 c3 dd e8 1c 3b 3f 3f 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: EN(Kd|1MqdiwSY<I>AS8sOB[V1|$WH,:;5[!u>F6Q)wz{I>q~Os{y:$RC;??@
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1369INData Raw: 04 74 75 8f 5b 18 66 97 52 70 c9 03 9c 27 2a b7 eb 9b 2b e3 9c c9 41 5c 1a 61 55 c2 40 32 74 52 35 c4 54 14 06 b5 1e 79 15 d5 b6 02 12 48 23 a3 18 6d 42 ba c5 c2 81 4d 22 07 22 55 7b e5 f1 06 5a ff 00 55 97 b0 8b 64 2c 36 f2 b3 6d 5e f2 03 f1 cf 1c 12 82 50 c9 d4 fa 7e c4 59 a9 ec 29 c0 65 7a 11 bc 2c 96 30 2e 72 59 91 3e 02 2a 98 a8 88 bc a9 2a a1 89 d9 82 8b 22 48 fe 40 a3 42 3b 62 b1 92 b2 2b 3e 53 65 9f 41 3e 46 7e 04 58 15 ad bb 99 4b 4c 92 0b d3 aa 77 4e 3c db 53 ca aa 6b 93 ee 6d 2f 7f 25 e3 6a 58 39 a0 f7 43 ec 33 b3 f9 65 75 1a ba a4 31 43 2a 8e 2e 7d 0b 61 69 2f 57 67 3c 8a 34 8a 62 48 8e 8f e7 4c 77 12 ea 75 50 96 5b 55 af 6a 39 bf 91 bb e8 c6 6a e8 16 36 b5 4b d9 57 ee f2 73 13 da 02 1e 4a 3d 15 ad a9 13 d1 c8 ee 45 8f 1e 4d a8 98 72 57 9c 7f
                                                                                                                                                                                                                                              Data Ascii: tu[fRp'*+A\aU@2tR5TyH#mBM""U{ZUd,6m^P~Y)ez,0.rY>**"H@B;b+>SeA>F~XKLwN<Skm/%jX9C3eu1C*.}ai/Wg<4bHLwuP[Uj9j6KWsJ=EMrW
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1369INData Raw: b2 b6 b8 8a e5 22 6f ef 2e d1 10 c9 e6 9e d7 95 4d c4 5a 5e 6b ac 64 5b ce 84 3c 61 0f e2 07 ef 54 56 f0 b9 91 56 78 e1 c3 a3 32 0c 16 0c 09 e7 e5 5b 90 32 59 8e ca 07 40 29 35 11 8c 97 39 19 3d 80 14 41 63 86 21 46 02 8a b6 29 c2 6d 9c 3c 28 c3 fb d4 ab ff 00 ad 4f b5 f8 e5 84 1c 59 6c e4 96 0b 79 a6 54 62 da 72 b9 06 a7 73 79 72 58 cd 2b 13 a8 96 39 62 4f 73 47 27 4b 37 9b 10 33 8a 90 80 0e 00 1c fe 15 63 34 b2 ca 41 48 92 32 ee 71 d9 47 ea 6b 0e d9 d4 38 70 39 1e f9 df af f0 8a 45 44 45 01 51 40 01 40 18 00 01 c8 0f ed 5c 96 b9 75 26 1b 48 46 65 7c 7e 83 cc d7 0d b1 b6 4f 54 38 7b 99 3f 22 82 a5 b3 fe 13 60 e0 7e 52 d7 0d b6 7c ae ed 6d 31 85 89 fe 0b 80 3f ef a9 19 f8 bc f2 85 11 5d 40 ea 20 41 cd cf 46 ab 08 45 e5 c8 7f ab 5d 5b 65 50 94 5d 65 5d 0f
                                                                                                                                                                                                                                              Data Ascii: "o.MZ^kd[<aTVVx2[2Y@)59=Ac!F)m<(OYlyTbrsyrX+9bOsG'K73c4AH2qGk8p9EDEQ@@\u&HFe|~OT8{?"`~R|m1?]@ AFE][eP]e]
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1369INData Raw: 19 26 ad e3 91 07 30 c7 22 93 c2 70 4e 57 96 f5 29 20 7a 8d b8 a8 81 05 b5 3a 1c a6 ad f2 46 45 71 13 61 c3 ae 61 8a 17 b0 b3 ca 40 22 85 04 6a 83 99 c6 39 d5 e4 f7 4e 80 22 34 d2 34 8c 71 c9 72 c7 60 2a 43 e9 10 4d 28 39 15 18 05 ba e2 a4 2c 91 82 11 58 92 10 1c 93 80 79 0a 01 d5 7e fc be a8 c7 6f 2a 95 9f 1d 5b 7f 97 61 5f 7b 9e 41 c8 a6 91 b2 70 01 df 27 cb 35 24 46 68 20 8d fd 3c 31 60 ee 14 aa 23 67 55 05 8a 0f ac 3a 4c 89 a9 12 45 4c 00 c4 13 b1 af 4d d1 0e 11 70 ba 8f 20 32 6b 28 f0 4f 35 d3 a9 c8 01 02 67 6f 64 41 e2 da 5d 26 96 00 e0 ae 37 0c a7 a3 03 50 35 cf 0a 77 1e 07 11 8d 7e c9 bb 07 fc 0d 5c 8a 30 5f 86 f5 cc ed 9a 61 8e 47 1d 8e d8 23 a8 a5 c0 60 08 f2 1c 8a fc 2b 62 39 1e 55 12 b1 5d 88 61 9e 5b 54 40 17 07 65 00 72 c0 15 19 70 1c 87 62
                                                                                                                                                                                                                                              Data Ascii: &0"pNW) z:FEqaa@"j9N"44qr`*CM(9,Xy~o*[a_{Ap'5$Fh <1`#gU:LELMp 2k(O5godA]&7P5w~\0_aG#`+b9U]a[T@erpb
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC691INData Raw: f9 83 57 0d 17 89 ad 9d d7 04 e1 40 d8 03 50 86 7d 39 2e 98 56 ed 92 06 c6 ae 03 9c e4 26 74 38 f8 13 50 64 8d 88 61 a5 85 4b a0 9f 55 f6 f9 1a 5d 8e e0 f4 3f b3 7a 8f c4 27 6d 01 75 93 e5 81 5f 45 af 21 76 e4 f2 a8 b7 8f e3 e2 d7 1c d7 c9 9a c6 cb f4 69 5a be 89 d9 2d b4 28 56 26 89 3c 39 53 cc 3a e1 aa f6 ea f6 2b 47 f1 9e c2 65 0f 2a c7 d4 a3 8c 6b a3 bb 2e a5 f7 8d c5 0c c9 0e 89 71 dc a6 15 85 1c c7 24 6b 0b 9e cc a3 d1 27 de b4 d8 03 e6 68 ac 16 f1 8c b3 1d 86 31 d2 ad 9d a2 0c 12 25 fc 3a b9 b9 f3 34 83 31 a8 33 38 f5 e4 23 7f 64 6c 6b 83 c4 6e 4f 2b a8 7e c6 71 fc eb ce b8 9a de 24 44 95 82 eb 11 4b ee 0e 36 35 c3 a7 b1 70 ba 55 66 5d 21 c9 39 24 11 b1 14 45 2a cb 18 e4 b2 0d 58 f7 1a 66 4b 99 0e 12 01 99 35 1e c0 0d ea 28 2d 62 3d 67 97 ff 00 00
                                                                                                                                                                                                                                              Data Ascii: W@P}9.V&t8PdaKU]?z'mu_E!viZ-(V&<9S:+Ge*k.q$k'h1%:4138#dlknO+~q$DK65pUf]!9$E*XfK5(-b=g


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              132192.168.2.649872104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1310OUTGET /media/wysiwyg/navigation/optics/optics-holo-nav-v2.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:49 GMT
                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                              Content-Length: 5387
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8cd6d9bc6abe7d1e-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: ems.psa.com
                                                                                                                                                                                                                                              Age: 23251
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "655636bd-20b0"
                                                                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 17:21:49 GMT
                                                                                                                                                                                                                                              Last-Modified: Thu, 16 Nov 2023 15:35:25 GMT
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                              Cf-Polished: degrade=85, origSize=8368
                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC833INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 12 01 e3 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 04 07 02 03 08 01 09 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"3X
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1369INData Raw: a9 d3 24 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c d7 7b 14 79 0b 4f fe 8e c3 33 f9 f5 15 ea 5f 3c b3 03 31 15 22 46 59 3a a2 2a a9 71 be 6d 0d 4a c5 ba cb b3 5a aa ec 2e df b8 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 f3 3f a6 fa ab cb 76 2d cd 0d ac d2 6e d6 69 39 7a 7b cc d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff c4 00 2f 10 00 02 02 02 02 01 03 03 03 03 04 03 00 00 00 00 02 03 01 04 05 11 00 06 12 07 13 21 14 31 50 10 22 41 15 20 23 08 16 51 80 24 32 61
                                                                                                                                                                                                                                              Data Ascii: $(|{yO3_<1"FY:*qmJZ.p?v-ni9z{/!1P"A #Q$2a
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1369INData Raw: ba 7b 88 5c fe 96 6c 85 55 cb 0e 26 46 0a cd 6a 39 1c 95 2f 8b 34 ac 75 fe cf 44 5c b9 f6 6c dc 49 7b 33 0e 88 6c aa a8 9c fe d9 89 95 54 91 fe 38 9a c5 f1 33 c4 ae 46 38 31 31 11 c5 b5 ab 2d 81 48 ca 33 16 97 a8 39 86 47 b2 cb 6e 61 82 e4 62 8e 20 d7 22 73 3a 3e b1 98 fe ad 8d 19 33 89 7f e1 fd 4e b3 f4 9d 23 35 30 5a 93 ff 00 8e 66 71 d1 7a b7 ed 9d 35 d4 1c 05 0e 44 4c 32 8e 52 bb a2 02 ca bc 1a 97 2d c2 44 23 a8 c1 63 53 71 8e b3 72 64 69 66 b2 d5 4e db 5a 61 ed 71 39 4a 56 0a 44 7c a2 6a 90 2d a4 0d 88 25 35 4c c6 dd 90 89 98 9c 5e 60 9c a8 4b 64 5d 15 4b 1f 92 01 86 f8 c5 99 c7 b5 25 e2 33 be 07 ec 2f 16 0c ae 40 23 5f 1a 9e 08 ff 00 1a e0 24 8a 75 11 be 52 c3 b1 d3 12 51 a8 5d 1a f5 03 f7 78 ef 31 9e 45 60 28 03 8d fa 45 da 9a fe dd 7f 1f 27 32 11
                                                                                                                                                                                                                                              Data Ascii: {\lU&Fj9/4uD\lI{3lT83F811-H39Gnab "s:>3N#50Zfqz5DL2R-D#cSqrdifNZaq9JVD|j-%5L^`Kd]K%3/@#_$uRQ]x1E`(E'2
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1369INData Raw: 90 72 da 94 60 cc 80 9f a4 06 c9 35 73 09 74 5c 37 02 13 89 65 22 63 e0 d5 b0 18 f9 17 08 b6 ca c3 0d b4 1a 5c 79 69 22 e7 dd d3 d3 5f ee 0e 75 ff 00 b2 d1 eb 6d c3 7e be e5 c3 27 33 1d ce 81 57 b9 34 0c db e1 94 fa 14 77 dc d4 1f 4a b7 2e 62 ad 80 b6 d1 40 46 33 b0 02 4c d5 d6 f3 49 24 a9 b4 ca 22 55 a0 c9 3b 54 98 f3 2c 32 b4 77 65 e6 a1 92 e2 db 91 f1 2e 14 4d 03 24 5c 22 d2 63 b0 92 69 8c bd fb c4 22 2a 8c 00 4e 17 e0 0a 02 50 70 d1 e5 8c 6a 5d 87 f4 02 86 aa 84 18 f9 3a 50 38 6b 2c 4b fe a2 b8 a7 16 ec 71 37 71 76 cd d6 c2 86 3d 55 bd c5 83 71 77 bb 9f a5 01 a1 42 b4 96 cd 76 c8 a0 7d 16 47 a5 4f 76 6d a9 7e 8b 4a 39 51 3e 14 52 90 79 58 73 29 ec 45 01 0b 61 08 50 83 62 06 14 51 d1 64 aa fe 83 2d 5a 80 c7 91 31 d8 52 8e 6e 55 d1 97 b7 71 40 88 23 a1
                                                                                                                                                                                                                                              Data Ascii: r`5st\7e"c\yi"_um~'3W4wJ.b@F3LI$"U;T,2we.M$\"ci"*NPpj]:P8k,Kq7qv=UqwBv}GOvm~J9Q>RyXs)EaPbQd-Z1RnUq@#
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC447INData Raw: a7 13 62 6e 5a 8d e5 74 f0 19 0d d4 1a 9f a9 44 8a 3d 24 85 14 ac 86 e0 3a 12 58 02 6b 50 54 9e 53 42 40 bf 6f 63 bc 54 65 34 23 ed 4a fe 6a 21 24 a2 73 ea c7 9b 14 2e 30 90 67 be a2 8e 8a 35 a2 7d 36 90 12 26 84 30 b0 72 a3 f3 6f 4a 02 aa 81 01 40 c0 00 0a 3a 7b 71 c1 9a 39 f3 f8 58 42 4f 75 d0 d2 c9 84 f4 5e 03 ba 35 29 f5 5b b8 a5 18 1e e0 d1 c9 a3 cb fd c5 5b 1c a6 7a 81 a1 f0 19 0f 6f 02 7b 8a b1 c3 32 da 40 81 cd fb ad 84 01 5f 12 bb d0 67 b8 c6 67 d4 c7 02 a7 37 58 60 fc 0a 22 19 db 2c d4 71 e0 3d c6 21 59 d7 f1 07 c3 8c 8a e9 c3 71 52 cb f6 b8 b4 cc 15 19 10 dc 47 33 fb ac 93 47 20 b5 a6 10 28 68 77 af d2 8f ee 2a 47 da 4d 0c 8b 20 c8 9d d8 f5 a1 80 00 8c 78 0a 1e eb cb 95 60 08 3d 8c d3 dc 66 0a a3 00 13 30 2b e3 c0 ed e0 3d e3 b8 a3 b7 fc c8 ff
                                                                                                                                                                                                                                              Data Ascii: bnZtD=$:XkPTSB@ocTe4#Jj!$s.0g5}6&0roJ@:{q9XBOu^5)[[zo{2@_gg7X`",q=!YqRG3G (hw*GM x`=f0+=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              133192.168.2.64987413.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:49 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1395
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                              x-ms-request-id: 1392789d-401e-0047-0e8c-158597000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172149Z-15767c5fc55dtdv4d4saq7t47n0000000cgg00000000sx6b
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              134192.168.2.64987713.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:49 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1352
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                              x-ms-request-id: 92784c80-801e-002a-088c-1531dc000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172149Z-15767c5fc55lghvzbxktxfqntw0000000cf000000000ptde
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              135192.168.2.64987013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:49 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                              x-ms-request-id: 6a90313a-301e-005d-1a8c-15e448000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172149Z-15767c5fc55n4msds84xh4z67w00000006m00000000055br
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              136192.168.2.64987513.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:49 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1358
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                              x-ms-request-id: a76247f8-001e-00a2-558c-15d4d5000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172149Z-15767c5fc55d6fcl6x6bw8cpdc0000000cpg00000000p6xs
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              137192.168.2.64987613.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:49 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1389
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                              x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172149Z-15767c5fc554wklc0x4mc5pq0w0000000d5000000000fp8r
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              138192.168.2.649879104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1311OUTGET /media/wysiwyg/navigation/optics/optics-rifle-nav-v2.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:50 GMT
                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                              Content-Length: 4590
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8cd6d9bf8c60440e-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: ems.psa.com
                                                                                                                                                                                                                                              Age: 33427
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "655636bc-1e3d"
                                                                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 17:21:50 GMT
                                                                                                                                                                                                                                              Last-Modified: Thu, 16 Nov 2023 15:35:24 GMT
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                              Cf-Polished: degrade=85, origSize=7741
                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC833INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 12 01 e3 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 05 06 01 03 04 09 02 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"3`
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 00 02 37 a3 ff 00 4a 35 5d cf 9b 32 bd 99 96 d9 cf 61 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f ff c4 00 2a 10 00 02 03 01 01 00 02 01 04 01 03 05 00 00 00 00 04 05 02 03 06 01 07 00 50 11 12 13 14 15 08 10 16 80 17 20 21 22 51 ff da 00 08 01 01 00 01 08 00 ff 00 97 d6 5d 5d 55 ca 76 c3 4f 9b 9d df b3 08 ce 32 e7 3b 1f fb 3b f3 73 e9 6b 31 45 00 25 b9 cd 7a 1d 50 9f bc a7 ec b7 db a5 78 24 b2 3c ad 2e ed f6 b0 e9 58 f2 a4 99 eb 84 94 b9 93 df eb bc ec ea 69 ee 53 5a 93 5e b6 0c 14 7f ab 23 a8 56
                                                                                                                                                                                                                                              Data Ascii: 7J5]2a*P !"Q]]UvO2;;sk1E%zPx$<.XiSZ^#V
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 00 bb 9c e8 a7 82 ec 7e 57 7e a7 2a 50 9c b4 81 31 ce 74 0a c7 22 7f 0d 10 e6 25 5b 7d fe 31 59 5f f5 49 0c 07 fb 7f 4d f2 11 34 fc b9 b2 6f cb 04 87 5c 29 62 6c 96 c1 31 1f d8 9f a0 93 3b 7b c8 c5 b5 02 2f 95 72 f0 3c 27 16 d4 66 a0 9f b8 f4 4f 35 53 ba 1a 57 73 4a 85 ae 69 8d 8b 1b dd 58 82 c6 53 87 95 79 53 3d c1 f4 b6 6d 45 14 0d 4d 74 d1 f7 3a dc 6a 1d a0 10 0d ba 3f 10 c3 26 23 84 4e ba 2a a2 b8 57 57 fc c0 ff c4 00 38 10 00 02 01 03 02 04 04 03 04 0a 03 01 00 00 00 00 01 02 03 00 04 11 12 21 05 31 41 51 13 50 52 61 22 42 91 06 32 71 d2 10 14 20 23 53 62 80 81 a1 b1 72 82 c2 e2 ff da 00 08 01 01 00 09 3f 00 fe af a4 54 41 cd 98 85 50 3d c9 af b4 1c 34 cb fc 31 72 99 a3 90 77 04 6e 08 3f b5 6a d7 33 ce 0b c8 88 f8 f0 e2 f5 55 ea c9 a4 0f 12 23 b4 a8
                                                                                                                                                                                                                                              Data Ascii: ~W~*P1t"%[}1Y_IM4o\)bl1;{/r<'fO5SWsJiXSyS=mEMt:j?&#N*WW8!1AQPRa"B2q #Sbr?TAP=41rwn?j3U#
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1019INData Raw: 84 46 70 04 91 48 60 80 c5 1e c4 85 9b e3 26 81 30 10 04 f1 82 58 38 ee 01 e4 6b 21 25 50 ca e8 4a ea 04 64 1d 8d 4e eb 1a 8c b3 33 90 31 56 a8 81 86 3c 56 5d 6e df 5a 52 c0 1d 41 d5 70 41 1b e4 62 a6 38 11 eb 72 4e 31 83 8a 95 9e 3b 3b 09 3c 69 3a 07 9b 0b 8f 34 24 48 2c 89 1f 51 9a d6 ec e8 c6 6b 66 6d 46 40 81 4b c9 1e 07 4d 5c aa 69 e5 51 0e a3 b8 20 04 39 04 b1 3b 51 4c c8 84 00 a4 92 87 dc 9a 20 9b 77 fd d9 3f c3 71 90 3e b4 08 81 37 d2 3e 63 dc d0 c0 14 14 b1 5c 67 6c 83 50 99 2d d8 e4 a8 e4 40 ab 45 b0 bc 88 06 bb b3 72 3c 52 fd 64 2d f3 8f 34 5c c7 73 6d 24 4e 4f 40 e0 8a 8f 32 5a ea b3 68 c3 61 a2 75 50 5c 95 1e a2 35 0c ec 45 5d 08 41 2c 7c 56 1a b4 82 72 6b 5c b7 04 69 13 93 80 55 0e 3e ef 4c d3 1d e3 19 fc 41 24 56 32 46 c4 d0 c8 e6 08 a6 61
                                                                                                                                                                                                                                              Data Ascii: FpH`&0X8k!%PJdN31V<V]nZRApAb8rN1;;<i:4$H,QkfmF@KM\iQ 9;QL w?q>7>c\glP-@Er<Rd-4\sm$NO@2ZhauP\5E]A,|Vrk\iU>LA$V2Fa


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              139192.168.2.649880104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1312OUTGET /media/wysiwyg/navigation/optics/optics-mounts-nav-v2.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:50 GMT
                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                              Content-Length: 4935
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8cd6d9bfec8b42e8-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: ems.psa.com
                                                                                                                                                                                                                                              Age: 35113
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "655636ba-1f4a"
                                                                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 17:21:50 GMT
                                                                                                                                                                                                                                              Last-Modified: Thu, 16 Nov 2023 15:35:22 GMT
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                              Cf-Polished: degrade=85, origSize=8010
                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC833INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 12 01 e3 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 08 04 07 03 05 09 02 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"2`
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 07 22 39 fa 2c ae 0b 3e 26 fa ab 31 3d 5b ed b5 66 d3 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 3c c3 ae eb e4 22 be 6a cb ab c6 be 78 42 fd 34 e9 25 a0 36 e3 63 48 ec d1 39 9b d8 9f 1f 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff c4 00 2c 10 00 01 04 01 03 03 04 02 01 05 01 00 00 00 00 00 05 01 02 03 04 06 00 07 11 08 12 21 13 14 31 50 10 32 15 16 22 23 24 90 41 ff da 00 08 01 01 00 01 08 00 ff 00 87 06 0d 8b 01
                                                                                                                                                                                                                                              Data Ascii: "9,>&1=[f<"jxB4%6cH9`,!1P2"#$A
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1169INData Raw: 69 68 43 5a 41 52 d4 e2 dd 79 65 1d 46 5f 89 82 22 a7 31 cc 16 eb 51 78 9a ac d0 af 2e ab 79 6b 3f 9d 0e 3b 8b 3d 1a db e3 6d 05 9b 84 13 0b b3 38 1a 8f 8d 32 87 54 f0 5a 86 49 89 5e 72 36 09 77 14 76 39 cb 52 5e a4 2f d6 e5 95 f0 bc cc 56 70 12 02 63 fe a9 5a 8b f2 e8 91 74 fa ad d6 77 b7 60 f2 fa ec 5b a7 76 b7 2b 0d 34 a9 05 aa 97 28 48 e4 b4 5a e3 e0 a6 e5 8b 01 36 26 91 84 ae 76 e6 d8 e3 f3 aa ba b6 57 8a 4b 8c 3a 92 ab 20 1c 46 2f 57 57 81 d1 8e 19 24 8d 98 e5 e9 68 c5 75 95 de 54 74 ea da 82 77 0b 32 a7 3c 51 29 e3 e4 4e 39 3d eb 57 8f 84 54 e7 58 16 72 4f 03 37 11 1a 60 4e 0d c9 03 d1 2e 37 eb 1e c6 3f c2 ce 2e ac df b5 dc 4a 95 a6 b9 8f 31 b3 38 c9 44 7b 66 0f b3 98 e6 3e e6 c9 4e 50 93 b1 35 28 e9 51 15 ae cb 82 21 2c 78 8c 1a 72 b6 68 95 ba a7
                                                                                                                                                                                                                                              Data Ascii: ihCZARyeF_"1Qx.yk?;=m82TZI^r6wv9R^/VpcZtw`[v+4(HZ6&vWK: F/WW$huTtw2<Q)N9=WTXrO7`N.7?.J18D{f>NP5(Q!,xrh
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 8d e7 12 81 86 57 fc 01 4d 3e fd dd cb ef 3e a0 28 03 01 57 b0 ac 05 5e 24 9a 5c cf 7b 70 b1 21 c6 40 ce ac 7b 28 a5 dd 82 ce 15 8c 75 76 d5 98 f7 27 e1 cb 68 90 7b 66 3f 80 c7 9c 67 14 81 96 ce 19 ee bf 89 17 75 7e 12 79 ef 76 92 b9 5e a9 02 51 23 e8 48 a9 9c 85 5c f1 c1 fc cd 48 77 67 d9 d7 01 ff 00 87 07 d3 22 de 8a 41 90 c3 83 46 e3 46 53 d4 52 93 11 62 6d ee 40 21 25 5f fe 8e 62 94 0b 83 c6 68 46 8f dd 7b d6 70 c7 12 44 eb bc 8f 8e a0 d6 ca 8d 1b aa b9 c5 38 09 9c 84 5e 02 97 2d 6f b3 ae 1d 3b 31 c2 7c 72 51 f6 9c 21 fd 9a a5 75 ed 9d e1 ec 73 53 02 03 29 1e 5c 12 4f 0a dc 22 fe d6 78 32 ca 32 0a 80 e0 2f c2 5d fb 1d 91 19 b5 47 5d 1e 5d 64 3f 0e 00 95 19 fa 71 a4 29 16 e3 5a 59 7e d9 6f be fe 9b 68 97 16 f2 0e 28 c3 43 c8 83 c8 8a 67 9f 64 48 e1 43
                                                                                                                                                                                                                                              Data Ascii: WM>>(W^$\{p!@{(uv'h{f?gu~yv^Q#H\Hwg"AFFSRbm@!%_bhF{pD8^-o;1|rQ!usS)\O"x22/]G]]d?q)ZY~oh(CgdHC
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC195INData Raw: 02 70 20 21 61 ff da 00 08 01 02 01 01 3f 00 f4 35 45 dd 74 58 eb 3c 8e 42 77 5e 88 f2 ec 58 62 43 d8 83 53 1e 23 57 1e 24 26 c3 23 29 c8 8b 15 8b 6d f6 27 0b ba d6 2f e6 3e d1 59 c8 4e ec cf 87 64 de 9e a8 ff c4 00 20 11 00 02 01 05 00 02 03 00 00 00 00 00 00 00 00 00 00 01 11 02 10 12 31 40 21 70 51 61 62 ff da 00 08 01 03 01 01 3f 00 f4 36 2c c5 fc 76 a4 36 d1 4b 6c a9 45 f1 66 2f 9d 5a ad 94 a2 bd 59 78 1b 11 56 b9 d3 b6 8a b6 2b 55 bb 3d 74 27 67 4c 98 b4 4c 10 aa 21 0d f5 66 c4 e4 7e 48 23 ba 3e c4 42 66 08 c3 f4 86 a3 a1 32 6c 9b b4 8d a8 3c 3e c9 32 1b 9f 53 ff 00 ff d9
                                                                                                                                                                                                                                              Data Ascii: p !a?5EtX<Bw^XbCS#W$&#)m'/>YNd 1@!pQab?6,v6KlEf/ZYxV+U=t'gLL!f~H#>Bf2l<>2S


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              140192.168.2.649878104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:49 UTC1308OUTGET /media/wysiwyg/navigation/optics/optics-ar-nav-v2.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:50 GMT
                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                              Content-Length: 3859
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8cd6d9bfca0a41ff-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: ems.psa.com
                                                                                                                                                                                                                                              Age: 27423
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "655636bb-1a08"
                                                                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 17:21:50 GMT
                                                                                                                                                                                                                                              Last-Modified: Thu, 16 Nov 2023 15:35:23 GMT
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                              Cf-Polished: degrade=85, origSize=6664
                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC833INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 12 01 e3 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 04 05 07 08 01 03 09 02 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dc b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"2
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 ff c4 00 2f 10 00 02 03 00 01 04 02 02 00 05 02 07 00 00 00 00 02 03 01 04 05 06 00 07 11 12 13 50 14 21 16 23 31 32 41 08 15 20 22 24 33 51 80 90 ff da 00 08 01 01 00 01 0c 00 ff 00 dc 69 9f 11 e7 a3 d2 cc 54 ff 00 3f 42 ba e0 39 0e 09 91 0c 6c d4 f6 45 84 58 5f ba 1c 0d 0f b8 33 85 81 11 94 40 f7 2f bb 76 34 ae 9d 0c 3b 72 ba 0e d7 bb a2 2e b8 56 ac 82 87 17 2f c4 4d 9b b2 44 55 d7 87 ef 73 8e 72 1b 34 2e 76 8b bb 36 39 45 6a 79 db 9e 85 a3 f6 fd c1 36 ab 83 72 83 51 c8 1d ba b6 05 cf 8f 6f d5 03 6a f2 ef d1 89 89 0b fa 45 55 20
                                                                                                                                                                                                                                              Data Ascii: /P!#12A "$3QiT?B9lEX_3@/v4;r.V/MDUsr4.v69Ejy6rQojEU
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 50 ad 47 31 04 e0 22 14 01 32 4e 38 b6 3d cd 17 06 66 6a 09 b6 29 76 53 94 ba 23 f2 6d 51 a7 15 3b 15 48 20 0f 43 7e cb ba a9 da 2e 0f 52 62 4b 39 b6 67 95 76 03 8a 6f c3 5b 9b 72 e6 5b b9 27 fa 79 e7 98 9e ec a6 a4 6a d7 e3 dc 0b 7a dd f9 07 e1 5c f1 db fe 09 4f 07 3f 3a f5 aa 92 3a 9f 63 20 06 24 25 11 31 c9 fb 35 c0 39 44 b1 cd c5 1a 36 f6 fb 05 bd 91 f2 d9 c2 7d 7d 59 d0 ce d6 c7 74 d7 d8 c9 b3 42 cf 6a f9 2d 7e 27 be 17 ae a3 da b2 cd 6d 5a d8 b2 82 0f f8 3c 7d b5 aa 54 74 2b 36 b5 da 69 b2 8a bd be e1 b4 db f2 27 8f d6 19 11 81 88 88 88 81 ff 00 e0 37 ff c4 00 37 10 01 00 01 03 03 02 03 05 04 09 05 00 00 00 00 00 01 02 00 03 11 12 21 31 04 51 13 41 50 22 61 71 81 a1 10 14 91 b1 05 15 23 32 62 63 72 b2 c1 33 80 82 90 92 ff da 00 08 01 01 00 0d 3f 00
                                                                                                                                                                                                                                              Data Ascii: PG1"2N8=fj)vS#mQ;H C~.RbK9gvo[r['yjz\O?::c $%159D6}}YtBj-~'mZ<}Tt+6i'77!1QAP"aq#2bcr3?
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC288INData Raw: 2a ef 7e f4 df a4 50 ae d0 9b 76 c7 ce dc e8 f3 e9 a5 89 ff 00 e2 55 61 de d3 66 59 94 8f 26 9b 3f b4 d6 ff 00 a4 cb c8 f5 24 c2 3b 89 4f 1d 57 42 96 27 9f 78 1a 5a d1 9d 13 c7 4f 7d a5 7d 8e a2 0c 49 bd e1 2e 24 7c 2a fc 25 62 ec f1 bd a8 c9 1d 65 4a 24 a2 9b 88 99 1f 5b 96 cd ab d0 27 17 e2 35 9d 40 8c a2 7c 22 d0 60 0d 80 3f e8 1f ff c4 00 1e 11 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 10 11 02 40 21 31 70 12 41 ff da 00 08 01 02 01 01 3f 00 f0 96 56 f6 5d ef be 59 4c a7 ba a1 8b ad c4 21 98 ed da 85 09 d6 d6 5f 90 87 2b 21 3b d8 6a 2e 86 ec e4 e6 31 d9 6a ca 8f 94 52 28 4a bc a3 ff c4 00 1f 11 01 00 01 04 02 03 01 00 00 00 00 00 00 00 00 00 01 00 10 11 31 40 02 70 12 20 21 22 ff da 00 08 01 03 01 01 3f 00 e8 92 89 bb c6 8e e9 8d fb 62 1f
                                                                                                                                                                                                                                              Data Ascii: *~PvUafY&?$;OWB'xZO}}I.$|*%beJ$['5@|"`?@!1pA?V]YL!_+!;j.1jR(J1@p !"?b


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              141192.168.2.649881104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1313OUTGET /media/wysiwyg/navigation/optics/optics-thermal-nav-v2.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:50 GMT
                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                              Content-Length: 6733
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8cd6d9c119e278e7-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: ems.psa.com
                                                                                                                                                                                                                                              Age: 33427
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "65b7e4ba-5b41"
                                                                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 17:21:50 GMT
                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 17:47:38 GMT
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                              Cf-Polished: degrade=85, origSize=23361
                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC832INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 12 01 e3 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 02 01 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 06 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"5
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 8d 60 00 00 00 00 00 00 00 00 00 00 00 01 f9 d7 fa 29 c8 f5 c4 ca d9 28 cb 6c 0d 53 d1 9d f8 6b 6c 4e ef c0 eb 11 1f 19 2a d3 a5 be 36 5f 1c fd ff 00 0c 5f 2d 6f 5b e7 7d d9 29 24 27 ac 57 6d 5d 7d ba e5 d6 d2 ad e5 72 d6 bd d7 a2 85 5f 43 e7 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 04 4a 59 4c fc 8d b9 eb 6e 4d de 63 57 55 ec a5 d8 d9 2d 63 b7 f7 cf 35 ee cb 13 ea c4 9a 09 67 77 b9 f6 4f 25 df ff 00 9f db 0f ba e8 e4 26 bd 57 f9 52 5f b7 14 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c b3 bc b2 28 72 bf 53 47 4f cf 2c 5f 56 c0 35 35 fd f6 db d9 29 cd 53 5e 95 cd cb a6 76 14 ca e6 5c 55 fd dd 42 85 6a 95 0a 55 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 e7 d8 a6 a8 2d 71 99 d1 86 b9 c8 0b 5a b5 45 3f be c7 9f 40 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: `)(lSklN*6__-o[})$'Wm]}r_CJYLnMcWU-c5gwO%&WR_|(rSGO,_V55)S^v\UBjU-qZE?@
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 53 7d e6 da 0e b2 83 db 3d cd 4f c3 ac 23 7b b1 55 eb d5 c3 c4 eb 45 7d 25 ed b5 b1 7e 4a da c6 c8 e6 96 c1 b0 b9 fe 5f 50 92 bb a7 36 4f 12 39 e5 a5 6f 56 16 05 e6 e4 36 82 f6 c4 05 5c 01 12 27 28 fa d6 cb 8c 0d 9b cd 98 8d 44 db 83 7c 5a 8b 1c 1d 36 e1 b8 f0 37 22 25 3c 76 dc 62 b0 a5 38 f7 71 96 05 44 56 53 95 44 c9 c5 15 9e 49 38 41 d6 61 f9 f5 0c 55 33 d6 88 0f 3b 20 88 50 56 e0 5d 34 6a 1b 47 20 ea f5 1d ca ec 85 56 30 c3 67 4e d0 df d7 48 9f 5b 49 06 f3 42 e0 f0 8a 5c fe f3 ad 11 eb 5e e9 e5 ba cf 05 31 5b 94 a9 90 cb 6c 3f 31 95 0d b2 d5 9e 06 51 30 fa 15 c8 d8 c3 38 ce c0 f4 de f8 7c e9 d5 13 89 fe e1 9c c5 bb ed a7 cb 65 2c 30 2f 27 f6 f3 f1 89 aa 81 7e 48 5c b9 67 20 b0 af 9b 7c 50 50 9c 2c 8f 37 d7 92 2c 35 5e ab 8f 4e 97 25 be d7 e5 7f 8c 49
                                                                                                                                                                                                                                              Data Ascii: S}=O#{UE}%~J_P6O9oV6\'(D|Z67"%<vb8qDVSDI8AaU3; PV]4jG V0gNH[IB\^1[l?1Q08|e,0/'~H\g |PP,7,5^N%I
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: c0 ff 00 18 2c ff 00 c6 24 75 e7 e9 9e ee 29 88 d0 27 db 3b 47 f8 4f c2 fb 55 eb de b3 1a ee c2 d7 d1 d0 52 6d a7 38 5e 64 34 0e d6 44 96 00 88 75 76 8e d5 be 0e b2 a8 85 4f 6d 5d b0 c0 09 d1 3c 62 b2 df dd 33 62 64 1b ac 33 04 f9 9b 8c bd c9 91 59 42 68 4d 3c a3 4d fa 50 ec 1d 04 e4 f6 0e c5 8b 1e 2f 3e 67 87 bd c6 48 80 9d ad 93 b2 1c 6f d3 39 24 8d 30 cf 24 db 4c 31 dc 7d 31 d1 5d a2 8a 16 36 4d f1 38 1a 55 5c 06 b0 5b 4c 10 c1 6f ee bf 8a de f5 66 77 1d 4a ea 95 d1 45 39 f0 64 d4 d8 cd ad 9c d9 34 ec 78 ef 30 db c8 80 aa 2f 07 0b ca 7e 9a db 6b 0a 79 03 26 04 a3 65 d8 bd 4e b1 40 00 95 02 39 94 4d 82 7e ca f7 26 9d 91 8c 50 01 c2 c1 16 d9 6c 45 3c 0c b7 c6 3b 0c 47 2f 0b 26 67 c4 65 94 84 5e 59 4f 50 f9 54 4c a2 d4 ad ef 9c ec 8c 20 23 a4 74 b6 bb 5e
                                                                                                                                                                                                                                              Data Ascii: ,$u)';GOURm8^d4DuvOm]<b3bd3YBhM<MP/>gHo9$0$L1}1]6M8U\[LofwJE9d4x0/~ky&eN@9M~&PlE<;G/&ge^YOPTL #t^
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 00 d2 0c 72 b0 d5 db f7 8b 64 85 64 6c 2a f2 be 4a 09 a7 76 09 14 90 07 40 17 fb a3 a8 b7 b6 66 82 65 38 09 00 32 92 45 f0 bd 81 e9 5c 59 b6 c5 6b 83 e3 2d 2e 5f a2 54 da dd 16 b1 07 57 88 d8 86 14 86 ea 26 84 23 1a 5c d5 f6 57 69 14 1e 60 1b 8a 76 2c 65 9e 27 42 01 d2 e4 10 29 cf ea 3c b2 19 a5 1f 0a 21 66 f9 da bf a7 c4 ed 0e d9 38 b4 cf b4 4c d7 66 4d 14 d8 64 82 8f 04 66 fa 9b f0 1d 28 e5 0c 9e 8c 5b 41 fe 1b b0 6a ec 14 56 c7 b3 b0 2e 5b 77 1c 86 ed 58 f1 98 a3 01 14 b5 bc cd 68 ee 0b 9a 27 20 06 5d 91 9b 30 fe 47 4a 9d 49 66 19 15 8f 87 cd a9 d6 e8 2f 62 57 43 4a 85 9b 0f e8 90 a3 56 2b 95 18 4c 6f b4 38 0d 3c aa d9 9e 3d 78 1a 46 b1 07 2b 76 28 24 9e 82 82 bb b0 3e fc a6 f6 a5 5e e9 1a f9 10 0d d8 fc e8 f0 11 29 6a 6d 5b 36 a7 f4 f3 01 4f ef 63 78
                                                                                                                                                                                                                                              Data Ascii: rddl*Jv@fe82E\Yk-._TW&#\Wi`v,e'B)<!f8LfMdf([AjV.[wXh' ]0GJIf/bWCJV+Lo8<=xF+v($>^)jm[6Ocx
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC425INData Raw: ab 86 ef 7b 51 8f e0 5c 20 a9 a2 08 3e 4a f6 d1 fd a0 17 00 a8 ac c0 d8 6a 8c 59 cd b3 16 fc c7 00 78 15 28 cd a6 51 f8 36 ce da 50 27 98 00 94 34 b3 71 c8 fd 75 02 af 4b 8c 8e 9b 4b 21 50 7b 12 28 1d 38 85 60 4a f7 83 89 5a 01 3b 4d c2 17 fa 42 e7 c0 06 5c a2 67 49 ce e5 f1 72 f8 bd 37 a8 0b c0 70 4e 16 2d 5b 61 38 ed 5f 48 e9 e9 bb 29 f6 3f 09 3c 68 23 1f 08 68 a2 ee 76 a1 39 1c 83 c8 9d 7b 2d 84 b8 5d 2b 39 84 28 66 b2 c0 b7 f6 53 47 4a 85 ab 81 37 13 2f c5 10 c4 a8 ca 3b e9 d5 b1 7e 55 d0 70 7d d3 05 db fd 34 10 9a f2 45 68 ac c7 b9 99 7c 1f 59 c0 66 08 83 f7 b9 f6 13 a8 e7 46 6f 30 59 05 61 a2 84 c3 5f e1 47 13 74 26 fc ab 13 71 96 6a af 8f b6 1f ff c4 00 28 11 00 01 03 02 06 01 03 05 00 00 00 00 00 00 00 00 01 00 02 11 10 12 03 04 21 31 40 41 51 20
                                                                                                                                                                                                                                              Data Ascii: {Q\ >JjYx(Q6P'4quKK!P{(8`JZ;MB\gIr7pN-[a8_H)?<h#hv9{-]+9(fSGJ7/;~Up}4Eh|YfFo0Ya_Gt&qj(!1@AQ


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              142192.168.2.649884104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1308OUTGET /media/wysiwyg/navigation/guns/gun-handgun-nav-v2.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:50 GMT
                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                              Content-Length: 6218
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8cd6d9c1fba79e05-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: ems.psa.com
                                                                                                                                                                                                                                              Age: 36183
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "65563665-2504"
                                                                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 17:21:50 GMT
                                                                                                                                                                                                                                              Last-Modified: Thu, 16 Nov 2023 15:33:57 GMT
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                              Cf-Polished: degrade=85, origSize=9476
                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC833INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 12 01 e3 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 03 04 05 06 08 02 01 09 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"2
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: ed 9f 31 39 4c 7c 75 84 c7 61 7f cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 2b ae c9 ba 4e ed 97 ab 9c a6 a6 06 b6 76 81 ae 6f 9a 7c ad 97 53 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 94 41 32 5b 9c 21 63 db 94 f7 78 ab 23 d8 b7 27 0e cd 1d 27 75 98 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f ff c4 00 4c 10 00 01 03 02 03 02 08 09 07 08 09 05 00 00 00 00 01 02 03 04 00 11 05 12 21 06 31 13 14 15 22 41 51 61 91 32 50 52 54 71 81 92 a1 d1 16
                                                                                                                                                                                                                                              Data Ascii: 19L|ua+Nvo|SA2[!cx#''uL!1"AQa2PRTq
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 5e 59 65 49 31 9d 17 eb b7 c6 98 19 62 c6 4d f7 36 91 ee f1 16 d4 6c cc bc 56 5b 33 22 a9 05 49 6f 22 9b 51 b6 ee aa 77 08 93 0e ea 9b 87 a9 20 7d 22 9c c3 bc 52 63 c4 22 e1 96 cf a3 5a 11 a3 7d 42 3b ab 8a c6 fa 84 7b 35 22 0b 0f b5 90 20 27 b4 0b 52 70 67 33 a9 4b c4 5f d7 c8 39 69 ac 21 dc ff 00 96 9a e3 88 ea 56 be fa 52 66 67 56 5c 2d ac bd 1a a6 b2 cf d7 fb 29 9d d6 1a a4 5a f4 88 8c 04 20 29 a4 15 00 2e 72 ef 35 c5 23 79 ba 3b ab 8a 46 b7 cc 23 ba 9d 1c 12 2c dd 92 54 42 52 6d ba f4 8c 3a 6b 2a 2f 72 ab 8a 22 e4 a5 49 e6 9b 54 b9 28 2a cc ad c9 40 b0 ed 55 07 c5 bc 3a e1 86 53 ce f7 52 5e 48 69 45 4b f0 ec 80 4f 45 f7 9a 44 fc 3d 08 4a 50 fa 6c 91 61 bf a2 b9 4e 17 9c 0e e3 5c a7 0b eb c7 71 ae 53 85 f5 fe e3 5c a9 0b eb bf 74 d0 c5 61 7d 69 f6 4d
                                                                                                                                                                                                                                              Data Ascii: ^YeI1bM6lV[3"Io"Qw }"Rc"Z}B;{5" 'Rpg3K_9i!VRfgV\-)Z ).r5#y;F#,TBRm:k*/r"IT(*@U:SR^HiEKOED=JPlaN\qS\ta}iM
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 7e 12 e2 50 ab 3b 26 ed a7 b0 74 9a 42 75 a3 6c d6 1b aa c6 82 75 06 90 05 f4 dd 4a ca 7a 7a 3f 0a 74 df 4a d8 b8 5c 53 05 6d cb 59 72 14 5c 27 b3 70 f1 ae da e2 06 6e 30 59 41 bb 71 86 41 fb 5d 34 9d 34 14 84 e9 7a 00 69 db 56 1e fa 16 f5 76 52 b9 a0 ff 00 1a 8f 1d c9 72 99 61 bd 54 eb 89 48 fb 54 cb 68 8e cb 4c b7 a2 10 80 91 ea f1 a4 d9 22 1c 39 32 55 b9 a6 d4 aa 2b 5b ef 29 c5 9b 95 28 a8 f6 93 5c de 9b eb 57 be 94 37 50 b5 ad 6f 45 0b f5 f6 53 a6 e3 7f a2 f5 b1 10 84 9c 5c c8 23 9b 1d 05 7f 69 5a 0f 1a ed c4 be 03 08 0c 03 ce 90 e0 4f a9 3a 9a 6c 10 06 9d 34 46 a6 d4 69 00 50 1a ef a5 1e de ed f4 f2 8d eb 62 61 71 6c 24 bf 6e 74 95 93 f6 53 a0 f1 ae df 49 e1 27 45 8e 0f cd 35 7f b4 ba 65 39 b2 fa b7 51 bd ff 00 8d 00 3a eb a2 d5 e1 5e fa 76 d2 81 1f
                                                                                                                                                                                                                                              Data Ascii: ~P;&tBuluJzz?tJ\SmYr\'pn0YAqA]44ziVvRraTHThL"92U+[)(\W7PoES\#iZO:l4FiPbaql$ntSI'E5e9Q:^v
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1278INData Raw: 34 88 53 80 9e d8 d3 71 3f cf 19 cb fe 5f 8c 87 47 df f8 cd 9d 7f e7 db 00 73 1f e7 a6 45 cf e3 30 cc 63 92 94 02 e2 33 cb 3f 09 e8 68 22 3b 1c 86 43 46 9d 63 3a 63 4b d3 46 10 50 22 94 ec 38 e6 18 71 80 f3 69 3b 06 35 0a 4d 0a ae 12 34 7b 4b b9 a1 c0 94 74 98 92 02 a4 8b 66 01 48 52 9e a2 b7 00 d3 1e d4 c1 01 af db 78 c5 09 19 4e f4 4e 13 a3 9a 64 61 d0 e0 11 b1 ce 9a 88 66 05 e8 a7 9e 00 95 f6 43 04 0b e5 49 2e 35 75 ba ce 42 ae 92 38 60 87 41 14 18 e0 80 cd a9 c6 d7 12 15 41 ff 00 28 c7 33 30 76 70 91 c0 08 95 25 0f 96 3d 9e 6e 96 19 d2 ed c1 e8 88 79 5f c4 8e 33 b0 3a 3c 69 ce 20 a7 08 d0 0c 71 50 0f 20 df 93 00 b6 56 0a a5 27 ba e0 36 88 9a 4d 2c 9b ef 89 05 c0 4e 39 a5 18 64 07 cb be 1e f6 ea 60 03 1d 01 00 32 29 ae c5 4a 74 fe dc 59 33 8e 14 2a 2f
                                                                                                                                                                                                                                              Data Ascii: 4Sq?_GsE0c3?h";CFc:cKFP"8qi;5M4{KtfHRxNNdafCI.5uB8`AA(30vp%=ny_3:<i qP V'6M,N9d`2)JtY3*/


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              143192.168.2.649883104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1309OUTGET /media/wysiwyg/navigation/guns/gun-revolver-nav-v2.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:50 GMT
                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                              Content-Length: 5075
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8cd6d9c20ab81899-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: ems.psa.com
                                                                                                                                                                                                                                              Age: 36183
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "65bd3bd9-46e7"
                                                                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 17:21:50 GMT
                                                                                                                                                                                                                                              Last-Modified: Fri, 02 Feb 2024 19:00:41 GMT
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                              Cf-Polished: degrade=85, origSize=18151
                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC832INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 12 01 e3 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 08 02 03 05 06 07 04 01 09 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"2`
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 43 f9 6a 63 fe 7d f8 53 4d c1 e4 fb ea ea 24 94 ee e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ce 6f d1 9e 62 7e 79 d3 9b c2 96 ed dc b6 3a 1e 2f f4 74 cb 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 f1 7e f0 22 ce 46 4a 8d 47 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff c4 00 4e 10 00 01 03 03 01 04 04 06 0d 08 07 09 00 00 00 00 01 02 03 04 00 05 11 06 12 21 31 41 07 13 51 61 14 22 50 71 92 93 08 10 15 16 23 42 43 44 62 81 94 a1 d2
                                                                                                                                                                                                                                              Data Ascii: Cjc}SM$ob~y:/t~"FJGnN!1AQa"Pq#BCDb
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: ad 68 38 4a 6b d7 b5 5e f3 b5 c8 e1 25 bf 5e d7 e2 a3 a3 f5 df 27 d1 eb 9a fc 55 ef 47 5e 0f 96 1e b5 af c5 47 4a 6b d1 f2 9f c6 df e2 a3 a6 75 e0 f8 df c6 8f c5 56 ed 37 ad bd d0 80 1f 56 1a f0 86 f6 ce 52 7c 5d af d6 a1 bb cd e4 3d 41 ae b4 be 93 52 53 78 b9 a1 97 14 8d b4 32 01 5a d4 3c c9 a7 fd 90 5a 2d 01 e4 b0 c4 b5 14 8c a5 6e a0 24 2a a6 fb 22 78 88 90 47 ab a8 7d 3a 6a 4b dd de dd 6e 65 b7 10 a9 72 5b 60 14 14 82 36 ce 28 69 88 4e bb d7 4f 79 e9 ce e7 39 79 59 4f a2 29 0d 21 09 08 42 42 52 38 25 23 00 56 c8 a5 b7 93 b8 6f ab 94 bb ab 36 fb a4 4b 76 fb 83 b3 63 a1 84 84 85 ad 4a 6d dd e9 09 20 ed 6e a7 6f 5a 79 82 c8 97 61 52 1c 71 19 de e7 1e d2 29 99 f6 19 0d 87 18 d3 af 29 04 90 14 97 3b 2a 70 8b 32 31 66 2d a5 f8 ca 27 24 a9 5b 49 50 ec ab 3a
                                                                                                                                                                                                                                              Data Ascii: h8Jk^%^'UG^GJkuV7VR|]=ARSx2Z<Z-n$*"xG}:jKner[`6(iNOy9yYO)!BBR8%#Vo6KvcJm noZyaRq));*p21f-'$[IP:
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: d3 96 1b d3 08 0b 62 f0 c3 a4 7c 93 d1 f6 01 ee ca 0e ea 8f 2f af 7d 70 e6 c5 ea 66 b0 02 8b 4a c2 81 1f a6 da b9 8a f0 a9 93 24 bb 1e dd 1d 2e ad b3 87 5e 70 90 d3 67 b0 e3 7a 95 dc 28 58 ef 0a ca d7 76 87 b5 cc 08 b9 fb c9 ab 65 aa 54 09 72 e5 49 98 87 9e 75 b4 36 0a 1b d8 09 42 39 01 93 e4 ab b5 d2 2d 9a db 36 e5 2d 7b 11 e2 b4 a7 1c 3d c3 90 ef 35 ac f5 3c dd 59 7d 9d 74 94 bd ee af e0 d1 c9 08 1b 92 81 58 ae 14 95 e3 8d 25 c1 83 be 92 e0 23 79 a2 a1 4e 38 00 ae 8f b5 a4 fd 27 75 96 b8 71 10 f1 9a ca 63 a9 4b ce 1b ca b2 0e ee 75 a7 6d c9 b5 59 6d d1 7e 3a 5a 4a 9d 3c d4 e2 fc 65 1f ac 9a b8 34 1f b7 cd 67 64 12 b6 56 37 8e ea d2 90 5a 91 7f 8a 5d 00 88 ed 2e 40 07 9a d3 84 8f fd d0 f6 fa 55 83 22 5e 9c 54 a8 0e 38 cc f6 1d 42 59 71 a2 50 a0 85 9c 11
                                                                                                                                                                                                                                              Data Ascii: b|/}pfJ$.^pgz(XveTrIu6B9-6-{=5<Y}tX%#yN8'uqcKumYm~:ZJ<e4gdV7Z].@U"^T8BYqP
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC136INData Raw: 02 02 02 02 01 04 03 00 00 00 00 00 00 00 00 00 01 02 11 12 51 21 61 40 10 31 52 70 03 41 50 ff da 00 08 01 03 01 01 3f 00 fa 25 45 24 f2 2a 1b 2a 3b 31 86 d9 8a 29 6c c6 3b 65 43 6c a8 6c 75 fa f1 60 89 7b 08 a3 91 1c 76 52 ec a5 df a4 bc 48 2e 2f d1 9c 3f 76 54 3e 68 75 f3 46 48 72 e8 cf a3 33 21 bb f1 3f 1c b8 a1 fa 61 db 30 ed 95 6c 92 51 5e 54 65 b1 c9 b3 27 b3 29 6c cd d7 63 93 7f db be be ea ff d9
                                                                                                                                                                                                                                              Data Ascii: Q!a@1RpAP?%E$**;1)l;eCllu`{vRH./?vT>huFHr3!?a0lQ^Te')lc


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              144192.168.2.649893104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1435OUTGET /media/wysiwyg/navigation/guns/gun-9mm-nav-v2.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:50 GMT
                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                              Content-Length: 5706
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8cd6d9c37ed9c413-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: ems.psa.com
                                                                                                                                                                                                                                              Age: 36183
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "65563662-2212"
                                                                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 17:21:50 GMT
                                                                                                                                                                                                                                              Last-Modified: Thu, 16 Nov 2023 15:33:54 GMT
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                              Cf-Polished: degrade=85, origSize=8722
                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC833INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 12 01 e3 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 09 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"2
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 4b 9d 2f 76 1f 65 7a 47 93 e3 19 f2 5e 7b 9f 9d 7a 2f 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 3b e7 f7 73 70 ce ed 27 97 5b 8d d6 2d 16 49 4e 51 e5 53 af 76 76 06 49 e7 bc b2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a ff 00 8b fe 88 70 bd ba 7a a2 fd 05 d5 8e ed 14 f2 e1 bf 31 fe ac 66 7c c3 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 c4 21 82 68 81 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ff c4 00 38 10 00 02 02 01 03 03 02 04 03 06 04 07 00 00 00 00 01 02 03 04 05 00 06 11 07 12 21
                                                                                                                                                                                                                                              Data Ascii: K/vezG^{z/;sp'[-INQSvvIpz1f|0!h8!
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: e9 fd 4e 12 3a bf 8d 0b c9 75 8a 46 43 f2 45 59 17 56 6a ca b6 a5 54 a6 fc 25 6b 47 da 83 10 2a 5c 23 c6 37 9d 7c 0d a3 ef 8d 5d 1a 16 87 91 8d 50 3f 08 bc 23 57 7c 7c 3c 74 ae 8c af be 36 f8 99 08 4f b3 75 b3 15 0d 9d b0 99 25 45 f5 8b f7 12 dd da 62 04 93 f0 78 08 01 2b db c8 20 2f 00 92 40 92 36 20 78 3c ac 5d f2 aa 9e 49 c7 d1 f5 9c 9e 38 19 7b ab 54 98 6a fd 44 ae 4a c1 e5 a5 6e 7a 27 b4 31 7b 96 6c c8 ca c0 64 5a fd 3e da 55 f8 09 89 53 a5 da 3b 71 3d b1 10 6b 7c f4 bb 01 92 c6 dc b7 52 90 86 ce de db 92 e6 77 1d 2c 1a 9e c7 c3 f4 f3 68 e1 ab a4 50 61 e2 76 3b 5f 6e 37 77 38 3a 6c 17 6a 6d 85 e7 8d bf 43 5f ba db 67 fb 7a 86 97 6e 6d e0 17 b7 07 4d 74 70 38 34 64 68 f0 d5 55 9b 01 81 79 1e 66 c2 d2 0f 57 17 8d a2 cc d5 71 d5 e1 6f b3 75 b6 ea 54 d9
                                                                                                                                                                                                                                              Data Ascii: N:uFCEYVjT%kG*\#7|]P?#W||<t6Ou%Ebx+ /@6 x<]I8{TjDJnz'1{ldZ>US;q=k|Rw,hPav;_n7w8:ljmC_gznmMtp84dhUyfWqouT
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 07 05 00 00 00 00 01 02 00 03 11 21 04 12 31 41 51 61 50 71 10 13 22 72 73 81 a1 14 62 91 d2 23 42 82 92 b1 c1 d1 20 24 32 33 40 52 80 53 74 93 c2 e2 ff da 00 08 01 01 00 0d 3f 00 ff 00 97 bb 25 f9 59 94 e1 28 62 4c 6b 76 57 3e cd 75 3d 63 6a 32 63 be 63 97 fa 4f 5d 0b 51 b5 19 11 92 cb ce b9 a4 e0 d6 d1 6a 17 62 ba 29 30 91 e0 b7 2e 7a b8 6e c5 93 29 61 70 05 5d db af cc 77 71 92 72 5a b5 b2 dd b5 7b 16 59 3b b3 59 71 f3 af fb 79 57 c0 6b e0 35 f0 2b e0 d5 ad 27 12 cd 3c cb 27 e6 af 85 1f cd 59 c4 e0 c6 5b d1 97 49 57 68 4a bd c9 57 b9 2a c1 fa 7d 9c 8b 07 b7 b4 8e 95 e5 6f f3 d7 bb 6f f3 d7 bb 0f cd 5e e4 3f 35 7b b1 fc d5 ee c6 ad 5e 6e cf ed 39 88 fe e6 6b a6 6e bf fa d4 2c 58 d9 9b ec 0f 53 be 04 7a e7 1e 0b 3b f7 fe 91 8d 70 e3 5b d9 45 e4 6b 41 13
                                                                                                                                                                                                                                              Data Ascii: !1AQaPq"rsb#B $23@RSt?%Y(bLkvW>u=cj2ccO]Qjb)0.zn)ap]wqrZ{Y;YqyWk5+'<'Y[IWhJW*}oo^?5{^n9kn,XSz;p[EkA
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC766INData Raw: c7 52 99 11 04 c9 95 35 2b 48 89 83 97 3c d6 d6 66 33 e2 96 8e 01 e8 38 37 6d 92 4a ef 06 bd ca f8 75 ee 15 75 19 96 a0 47 7f 1c 33 8f 0d d9 ed 64 8e 70 ce 4e 91 89 dd 6a fd c9 5c 93 ca 27 43 a0 14 f5 fd 53 91 46 4c 1a 98 0a 89 a9 dd a3 53 5a 1c 3a 7f 0c d5 a3 47 1a ca 4e 87 1a bb 74 c6 75 c1 90 2b 67 b3 0b 50 89 a0 10 31 e2 96 a2 6d 37 ce b2 96 90 a3 12 99 d7 a1 41 ae 50 74 d2 8c 1c 97 15 87 3c 0f 95 3c 72 b8 f9 51 a8 27 5e b5 3c cd 74 30 ba 95 67 1b fb 44 94 b7 6a 3d da b7 6a 31 66 f1 93 10 17 c5 3e d3 38 41 ce 7d 9b 6e e7 f2 ab 92 de d4 e5 9c 07 e1 5c 3e 74 70 38 69 42 67 8e 7c f0 53 17 45 eb d8 2a 49 97 b1 ab 52 c4 62 eb 80 c6 5f a5 6d 27 da 2f 79 dc d4 3e 47 8a 42 dc a5 fb a2 d4 9b 92 57 4d 65 d9 a2 39 88 9a 1a e1 75 ac 65 cf b5 ab a5 2b af 3c 76 a7
                                                                                                                                                                                                                                              Data Ascii: R5+H<f387mJuuG3dpNj\'CSFLSZ:GNtu+gP1m7APt<<rQ'^<t0gDj=j1f>8A}n\>tp8iBg|SE*IRb_m'/y>GBWMe9ue+<v


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              145192.168.2.64989013.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:50 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1364
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                              x-ms-request-id: ed356ac5-101e-0046-2b8c-1591b0000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172150Z-15767c5fc55fdfx81a30vtr1fw0000000d7g000000005xka
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              146192.168.2.64989213.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:50 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1368
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                              x-ms-request-id: c825d9ef-901e-007b-278c-15ac50000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172150Z-15767c5fc55852fxfeh7csa2dn0000000cr000000000hdk9
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              147192.168.2.649894104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1436OUTGET /media/wysiwyg/navigation/guns/gun-1911-nav-v2.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:50 GMT
                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                              Content-Length: 5553
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8cd6d9c3cc68185d-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: ems.psa.com
                                                                                                                                                                                                                                              Age: 33117
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "65bd3bd8-52e9"
                                                                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 17:21:50 GMT
                                                                                                                                                                                                                                              Last-Modified: Fri, 02 Feb 2024 19:00:40 GMT
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                              Cf-Polished: degrade=85, origSize=21225
                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC832INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 12 01 e3 03 01 22 00 02 11 01 03 11 01 ff c4 00 37 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 08 03 04 05 06 07 02 09 01 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 06 02 05 07 04 03 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"7`
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 00 00 47 9e ef 0b fe 79 ec 39 2a f8 7e 19 d4 b2 f7 78 7c be bb d9 97 e3 fd 4b 8b 5e a9 d2 af a8 da 5d f4 ea 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 f8 d5 2e 38 77 9b ed ef 45 df 7c 72 9b f6 93 d1 ef 69 e9 bd ba b7 8d 67 ba f5 8a 27 6e 16 0d 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 0b 78 a7 d3 d4 be 53 66 3e 97 69 f8 e7 00 7e 81 61 7a 6c e3 78 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f ff c4 00 30 10 00 01 04 02 02 01 03 02 05 03 05 01
                                                                                                                                                                                                                                              Data Ascii: Gy9*~x|K^]xq.8wE|rig'nHxSf>i~azlx0
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: e1 e9 63 50 51 c1 d7 ab 99 af 87 f1 fb 1d bb 14 14 96 d6 8f d7 22 46 cd b3 87 5f 73 c5 b0 da 12 df ff 00 27 0f 65 59 1d 1d 7b 8d ee 61 91 72 dc 5c e3 ad 28 6d 96 aa 2f c2 ad 83 5a c2 63 c2 f9 4e 5e 9a 85 d5 c6 aa cd 3a a2 1c 41 67 31 97 56 7c bc 94 d2 fc 12 8e d0 09 e9 45 90 db 69 4a d7 32 49 9d 36 64 b5 71 9d 38 a7 d4 e0 95 7c a2 bd ba ce 44 bd 5d 8d a5 83 cd 44 8a 2b e0 47 84 82 af 37 5a 09 4f ee 4a 32 30 07 ac d9 27 98 54 33 94 28 2b dc b6 b6 ac 80 db 2d 25 86 db 6d 1f 29 b9 db 26 a2 86 53 99 15 3e be fd 05 6e 2f af 60 ca 3b 73 b2 d2 0f 61 46 3b 7f b8 1c de 65 0f f0 20 8e 1b aa f5 77 f2 27 ab e5 0f d8 e7 2a 5f 25 76 7e 8d 3a cc 53 1e b5 a7 9c 52 c8 f7 c6 54 13 e0 9c 8f d6 30 92 a5 b6 33 62 9e 67 dc ce 7b 38 86 a8 57 ea be a9 5f 29 6b 60 cd 5d 74 d9 ce
                                                                                                                                                                                                                                              Data Ascii: cPQ"F_s'eY{ar\(m/ZcN^:Ag1V|EiJ2I6dq8|D]D+G7ZOJ20'T3(+-%m)&S>n/`;saF;e w'*_%v~:SRT03bg{8W_)k`]t
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: ce 4b 79 f9 e1 86 43 0f 5a 9e a2 a4 6c 9e 5d 2a 42 2a 57 24 1a 87 b6 87 b0 78 d5 48 ca ab 3f ce 3d e3 a5 1c 9c 73 a4 53 58 c0 a4 c9 ce 69 1a a1 35 0e d5 05 70 3b 89 e0 c6 8d 71 a1 65 ca f3 19 af 26 6e be 1d 79 37 73 fb a2 bc 9f 9c 0e fc 57 01 7f 7a 55 bb db 1b 17 12 5a a0 61 e7 b9 04 1d 5e 82 e0 b7 cf c2 0c 21 a7 b9 b5 e7 3b 9e 69 dc ab 5e 45 71 56 b5 96 3d 12 e8 b6 72 c0 03 9d 5b 57 12 8a 39 d4 3c 62 09 f3 14 8a 1c 60 82 af 8a e8 30 6b 62 2b 19 90 98 a1 24 79 c5 46 4b 93 eb df 61 59 21 4b 37 ac e1 72 76 35 2f 61 37 6d 18 b6 b7 58 c9 ca 3b 69 24 bf d2 15 75 26 35 11 cf 6e b4 e5 dd 4b ce cc 77 20 1f 34 0a 6a 93 4a fc d5 1b b3 1f 50 15 c3 b8 8c 70 44 a5 e4 b9 47 41 1a 7a 81 ef 35 c4 af e3 ef c8 35 72 6f ed 90 16 74 e5 32 0a 6c af 3d 55 2b a4 52 00 d1 db a6
                                                                                                                                                                                                                                              Data Ascii: KyCZl]*B*W$xH?=sSXi5p;qe&ny7sWzUZa^!;i^EqV=r[W9<b`0kb+$yFKaY!K7rv5/a7mX;i$u&5nKw 4jJPpDGAz55rot2l=U+R
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC614INData Raw: b3 59 ec cd 67 99 da be d5 b5 7d b9 92 6a 49 92 18 9e 49 18 2a a8 24 93 5f 8a b4 8c 0c 5c 02 09 c6 6a da fa da ed 43 43 20 35 b8 d6 ea cd 79 d6 4d 64 f6 64 51 23 93 c5 71 a6 a1 e1 ac 16 d5 58 6f 9c ff 00 91 5a 65 d6 8f 04 37 e9 7f 68 d2 bb 26 21 61 fc 4d 70 3c 52 dc 6a 92 4a 65 7e ea 04 fc bb bc b2 7b 71 cc f5 ae 25 bf 3a 86 ab 31 1f a7 0f d0 bf 1e b4 ff 00 b9 ae 01 b4 11 69 0f 70 53 ea 9e 56 39 fe 87 39 ae df 78 0d 2e ee 60 70 db 36 af 53 47 71 04 9f 32 49 a9 01 66 44 5f 56 20 0a d2 6d 56 cb 4d b3 b7 03 1b 22 50 79 ce 37 bf df 34 16 28 72 14 6f 7e b4 f8 1f 02 b8 7a c8 df eb 96 49 8c a2 3e f7 e8 b4 3d 07 4e 6e 69 56 18 a4 95 ce 15 14 93 f1 57 53 cb a9 ea 13 cd b4 b3 4a e4 aa 8f 3f 80 2a e2 37 88 ba ba 95 61 ea a4 60 8a e0 0b 1f 3b cb c6 1e c8 bc e5 dd b2
                                                                                                                                                                                                                                              Data Ascii: Yg}jII*$_\jCC 5yMddQ#qXoZe7h&!aMp<RjJe~{q%:1ipSV99x.`p6SGq2IfD_V mVM"Py74(ro~zI>=NniVWSJ?*7a`;


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              148192.168.2.649895104.17.202.624433608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1525OUTGET /media/catalog/product/cache/b58f8310bd83805a3fa3e038c16ad36c/e/x/exothermic-technologies-pulsefire-ubf-underbarrel-flamethrower_-black.jpg HTTP/1.1
                                                                                                                                                                                                                                              Host: palmettostatearmory.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://palmettostatearmory.com/?avad=128299_c3c820a1d&utm_source=Avantlink&utm_medium=Referral&utm_campaign=ml
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: __cf_bm=eHi0T77GjjB3QmQTkICilqOk41O6Ho5Nqh69TrAPgmE-1728062502-1.0.1.1-IK6NXavxiZyY8oJMRpYa_G.YFZ4bnDHJ8vQyaiJrnjD2grcAecKV43Htsh3yL_n7kdOtoHd9vt_bL_0VX3i.bqPgVBkNd2xHjBcyaL4LKWU; __cfwaitingroom=Chh2S0h0SmpNYkE3OExKNERoWWtjaWJBPT0SgAI4Y1dmZzd6ZGwwQ25kVy8yeHNKaXc1Wmp0QXpsbWN3UDc0ZFZSeTRXSWYzZGc1aExLWFV3YXVNQzZvaFdFQUZFeWVTeUhTd2VaZ3U0QnE1bE9STkVjRWl2THFwR1JIcXdTZmtodTdER0NPbWwvRGxwZmhpekJrMGI3VDlObnFqNm9SdURFWjVYZUVrT2FnWURVV3dSZTBqY0RBUjZGUnNnbVRFa3BackRtV1pTcEF2Unk4M2lsZ1VINnhuS0JWWGlWUmZLbzlMZUFrRi9ublpEdC8zSWswbnY2dVZxVThxWkxIMnFud2Q5RW5lMTVJcXg3RFhTbEZIa1JXR2Y4K0pM; yotpo_pixel=a43eb50f-a79c-4400-b4f7-e9aa7210108f; _sp_id.ef3c=f1b9b0736c34a0b5.1728062509.1.1728062509.1728062509; _sp_ses.ef3c=*
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:50 GMT
                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                              Content-Length: 12058
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8cd6d9c3e9ba41ed-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: ems.psa.com
                                                                                                                                                                                                                                              Age: 38754
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "61f2beda-31c0"
                                                                                                                                                                                                                                              Expires: Sat, 04 Oct 2025 17:21:50 GMT
                                                                                                                                                                                                                                              Last-Modified: Thu, 27 Jan 2022 15:48:42 GMT
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                              Cf-Polished: degrade=85, origSize=12736
                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC831INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 50 01 b2 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 07 08 02 09 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}P"3
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: fe 6f 77 ca 6e 79 36 71 7d c7 ae 16 56 ec 0c c3 5f f4 c1 a6 2a 36 a6 8b 96 2d 7a 5f 73 6e 73 61 8a 6c e6 13 f4 46 70 65 d9 76 15 cc 67 76 dd 39 0b 3e a7 42 b9 bf 6b 19 d0 1f 3a be 89 fc c2 31 2f 7e a6 17 6f a3 7f 3e be 92 97 20 73 df 2e 7d 27 96 7c b2 a5 ed 3e 42 2c ea ea 72 40 11 84 47 af 21 ef c7 b2 08 44 8c 01 3e 44 f2 55 4d 35 51 b0 a5 4e c8 cc c6 4e 55 61 34 86 47 0b 49 b9 ad 7a eb 65 e5 e7 5b 7b 4d ec 79 9b ef 3c ec 3e 71 b6 c8 a9 d1 bb f1 54 70 a8 c2 a7 6a 26 e5 d8 92 76 36 9a b5 75 e6 e6 8b ea ed 31 88 e6 63 bb 9b 9d ba ec c9 05 18 36 72 38 87 54 7d 35 1c 13 de 9e 80 00 60 9f 3a be a6 fc d4 31 07 a9 45 4a 94 54 79 93 13 d9 e8 f3 e8 3c c6 03 d7 af 22 15 12 20 7b 99 e7 c9 9c e4 da 82 e4 74 1d 87 0c b9 0a 6b 4d fc aa aa bb 6d d9 ac 12 e1 78 b8 f8 bd
                                                                                                                                                                                                                                              Data Ascii: owny6q}V_*6-z_snsalFpevgv9>Bk:1/~o> s.}'|>B,r@G!D>DUM5QNNUa4GIze[{My<>qTpj&v6u1c6r8T}5`:1EJTy<" {tkMmx
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1169INData Raw: 88 e1 04 2a 54 25 20 5e c0 ab 81 f7 d3 38 c3 cd 70 71 d4 78 2a e3 e0 aa 6f 68 5e 29 29 2f 20 df 99 4e 43 fd c5 35 39 62 ea 5c f9 20 1e c2 1c 1f 57 dd 50 71 98 e1 08 4b 58 97 48 76 ab 21 34 d6 35 2d 36 e9 85 8e f1 f7 53 58 f2 7f 5a c7 c0 d3 58 ac 27 3f 5b 97 c4 52 1c 6d 62 e8 71 27 c0 fe c3 fc 25 3f 79 38 7b 3e cb 4a 57 c4 d1 a4 f0 a4 71 ad 80 66 cc 48 73 dd e9 4e c5 60 61 b9 3c ea 40 41 57 01 db 6a 3b 51 11 5f 30 8d e0 ed bf dd 5b 6b 8c b1 37 0d 8c d2 5a 52 55 be bf 76 82 89 ab d2 1e 71 b3 74 2c 83 dc 6b cf 9d 3f 38 10 e7 f1 27 ee b5 35 3d 2d f5 37 ac ff 00 2d 7f d8 d3 18 ec a4 f0 9a 85 f7 3c 8b 7d 62 a3 ed 11 57 5e 30 3d ed 2c 1f aa 91 8e c4 17 3b c5 21 7e ca 86 43 f1 3a 54 3d a8 9e ac ff 00 93 bf 94 0e 8f eb 42 bb aa 36 d0 be a6 d2 5d 8d c7 97 54 8f 85
                                                                                                                                                                                                                                              Data Ascii: *T% ^8pqx*oh^))/ NC59b\ WPqKXHv!45-6SXZX'?[Rmbq'%?y8{>JWqfHsN`a<@AWj;Q_0[k7ZRUvqt,k?8'5=-7-<}bW^0=,;!~C:T=B6]T
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 97 20 29 84 13 64 3e 85 12 8e e2 6f 5e 64 de ed 95 79 e3 69 5b 88 cd 95 60 8e 7d a2 f4 9c 3e 5a c3 8a 6d 92 e2 50 ab 12 8e 97 d9 7a 50 5a 0d 94 08 3d 86 b3 55 c5 71 a2 8a c9 d9 40 5a 81 a3 ad 65 d6 b2 a3 9d e8 a7 2d 8e b6 3d b5 9a 99 c4 25 b3 d4 92 b0 3b 09 b8 fa e9 ac 76 43 b2 5a 44 a9 2a 4b 17 e9 ee c5 8d 40 77 67 cd 94 c8 68 b9 ed 28 e7 5f d7 ad 25 c4 2f aa b1 53 e0 21 c7 12 b0 8d 35 ba 79 5c f3 d2 b0 78 6b 8a 5e 2a 74 90 bf 57 96 95 6e ea cb 4a 69 2b 16 52 41 1d e2 bc d5 ae 49 b7 85 31 89 25 b6 db 42 db 3d 14 81 70 7b 29 b9 f1 57 6e 99 49 ef a4 ad 2a ea a8 1f 0f cf fe 11 5f dd e0 cc 35 fb c7 ff 00 fc 8a 57 1a 14 9e 35 b0 0c 5e 5a 97 ec a3 cb b7 e2 d8 da bf 94 8a 3e 44 cb 92 85 34 43 ca f9 35 66 45 cd c0 23 c6 95 35 2b d5 50 d9 de 02 08 5a 46 5e 1d c3
                                                                                                                                                                                                                                              Data Ascii: )d>o^dyi[`}>ZmPzPZ=Uq@Ze-=%;vCZD*K@wgh(_%/S!5y\xk^*tWnJi+RAI1%B=p{)WnI*_5W5^Z>D4C5fE#5+PZF^
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 87 6d b5 a5 c1 c3 17 9b 28 76 39 50 b7 b4 9d 6b 0b 6e 6e 0d 2c 48 88 eb 4f a7 82 d1 9a c5 49 f0 36 ac 53 6b a1 3f 86 c8 61 a6 d7 e7 0e a4 a0 a4 fa bd b5 0f 07 c4 64 b5 bf 66 2a d4 df b4 07 65 6c eb be 65 8c 46 de f4 6f 76 cd f9 15 52 d0 97 10 50 a0 0a 48 b1 07 be a7 b2 22 4e 92 c0 e0 87 08 15 b2 68 52 62 4a 59 1a 2d dd 3f d2 3c 84 d8 56 2a a5 bb 3a 5b 8b 49 05 4e ac 9b f7 9a b6 b5 6a c3 51 99 f6 c7 d2 a8 68 dd c5 8c 9e c6 c7 a0 a4 85 0b 28 02 3b 0d 6d c4 1c 3a 26 1e 87 db 80 d6 f4 ba 13 98 0b 72 ee a5 18 ca f5 16 8f 03 7f b6 d4 5a 41 ea 3a 0f 8e 9f 6d 29 b5 a7 8a 7f 31 cb d2 5f a9 e1 e4 69 59 1c 41 1d b4 da c4 99 08 0a 42 12 32 da c9 16 1a 78 54 24 21 9c 51 c2 2e 3e 4b 5f 10 69 c5 a5 4b 48 cc 9d 3e ba c7 0a 65 62 d1 23 a7 aa d2 33 5b f8 74 a4 c7 7e 0c e5
                                                                                                                                                                                                                                              Data Ascii: m(v9Pknn,HOI6Sk?adf*eleFovRPH"NhRbJY-?<V*:[INjQh(;m:&rZA:m)1_iYAB2xT$!Q.>K_iKH>eb#3[t~
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 00 4e 94 e3 41 6d a9 be 45 19 7e aa 76 04 a6 dd 2d 96 14 7b 08 1a 1a c3 22 98 91 52 da ba c4 e6 57 75 e8 79 16 a0 84 a9 47 80 d6 a4 b9 e7 0f ad 67 99 ac 07 65 e2 e2 d0 1c 90 f2 dc 42 b7 99 50 53 d8 05 4a d8 29 8d f4 a3 c9 6d c1 d8 7a 26 86 17 8e 60 cf a1 f1 19 d4 29 1a 85 a4 5c 54 ad b0 94 fc 17 63 18 a1 2e ad 39 14 bb f2 3d d4 d2 4a 96 05 61 d1 fc d6 0c 56 7d 96 c5 fc 4e bf 9e 97 15 b9 91 24 47 70 74 5d 41 47 c6 a7 45 72 23 ef b0 e0 b2 da 59 4a bd d4 7f 37 0e 1b d3 9f 4b 4d 27 5e 67 92 47 6d 62 98 62 61 6e 9c 65 c2 e3 2a e8 e6 ec 58 f4 2e 6b 37 75 36 d6 f7 a9 c7 b2 9c 49 be a2 c7 c8 0e 9d e2 a3 3a 02 d4 17 d5 58 ca bf 7f 3a 4a 12 1c c8 55 a8 ad 87 90 5d c2 94 c2 8f cc af 4f 05 79 36 9f 04 73 12 72 1c a0 fa 52 98 bd 25 20 8e 3a d7 3a 35 8a 4d 78 3a a6 1b
                                                                                                                                                                                                                                              Data Ascii: NAmE~v-{"RWuyGgeBPSJ)mz&`)\Tc.9=JaV}N$Gpt]AGEr#YJ7KM'^gGmbbane*X.k7u6I:X:JU]Oy6srR% ::5Mx:
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: e7 b4 f0 a5 a9 6e 6a b5 5f ec a0 2a d5 1a 0c 99 8b 0d b0 ca 9c 51 e4 91 53 b0 e9 18 6a f7 72 5b 29 73 8e 5a 20 ab 89 3e 15 81 e1 72 31 19 cc b2 d7 ac ad 4d af 6a 81 17 cc a2 33 1b 78 55 90 5a e7 9f ec 3c 63 64 b0 cc 61 e2 fa f3 34 e6 5e b3 76 d4 f6 9a c5 36 35 b8 0e b8 d8 9a 56 44 65 3c 81 92 d9 b2 7a b4 e1 27 41 a0 ac 95 6f 40 02 69 11 c9 19 95 a0 ed 35 bc 69 1f 36 9c c7 da 3c 29 45 6e 1b ad 57 ab 53 0d e7 58 07 85 46 8a 85 14 e7 55 87 26 db 17 51 a8 bb 37 2e 72 12 94 e1 68 8e cf ef 5e d5 75 86 e1 b1 f0 d8 cd b2 d2 13 a0 d5 56 b1 55 63 18 14 1c 6d 0d 09 29 21 48 e0 b4 f1 f0 a7 76 1e 33 2b 53 d0 95 9d 62 db b6 9d ea 77 e6 ed ac 1f 03 46 12 b7 56 97 89 cf c1 00 59 29 fd 8b b4 51 94 b8 88 96 d8 f9 48 ca 0b f1 4f 3a c5 a3 26 2c e7 90 8f 9b 3d 26 ff 00 85 7a
                                                                                                                                                                                                                                              Data Ascii: nj_*QSjr[)sZ >r1Mj3xUZ<cda4^v65VDe<z'Ao@i5i6<)EnWSXFU&Q7.rh^uVUcm)!Hv3+SbwFVY)QHO:&,=&z
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: a1 9c 10 e7 a5 4c 12 e6 e8 49 44 e2 85 31 69 a2 d1 7b 28 f8 41 8e 16 1d 45 ca 77 22 1c 86 02 74 8e 70 57 2c eb 23 22 35 38 51 da 63 04 f8 b8 0e 03 ca 96 2a 1a 8f 9d f0 c8 d1 18 62 fc d2 51 31 25 de 3d b6 4b ee 26 b9 8e e6 f2 e5 6b d8 ca 1d dc 98 39 9e d5 45 c0 e3 5a b3 6c 0d c2 c6 69 f9 a8 6a 88 a3 9b ec 10 66 27 ea 57 14 e7 34 07 7c cb 17 ee 2e c2 da 55 4f 9d c5 f6 c0 1e a7 ec 44 53 43 be 16 2b 53 69 93 2d d5 67 aa c7 bf 2a 48 e5 5b 42 97 44 a9 2a 8d 67 03 cc 59 82 38 b4 10 54 e3 ae 14 1b 05 74 b6 7e a3 d0 70 2b 3b b8 9d 69 25 8e a1 25 2a c6 81 c7 35 2c 80 8f 0d d0 f7 b0 c5 44 fb 1a 48 2e 42 0d d4 98 1b 18 2f 52 2f ba 3a c9 04 39 f8 9d 2b 9d 68 01 87 b2 21 0c 1c 58 61 46 ea 9e cc a3 09 7f c0 23 1c c7 64 e5 75 05 8f 6c 97 e5 cd 10 6b 79 d0 61 57 c2 a2 8b
                                                                                                                                                                                                                                              Data Ascii: LID1i{(AEw"tpW,#"58Qc*bQ1%=K&k9EZlijf'W4|.UODSC+Si-g*H[BD*gY8Tt~p+;i%%*5,DH.B/R/:9+h!XaF#dulkyaW
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1369INData Raw: 61 28 ba 55 51 f2 97 3a ce 9b 69 b9 8a 28 26 c0 33 e0 95 c1 59 a7 cc 3a 23 c4 30 89 12 ca 92 ce 8c 0c a8 46 28 90 0a 86 f1 8d c8 57 c5 e6 00 02 80 a0 fd 4a fd 42 0a c1 18 84 a9 f9 50 82 31 87 a0 b6 27 88 27 07 c9 05 6c af 12 87 43 de 04 cb ac bc 43 d5 9a d0 68 4f 11 31 00 1a a5 39 4f 66 e0 93 05 b0 f2 0f 79 40 2d 5c 0c 23 56 f6 0d 24 a2 50 76 3b b8 2f 2a 32 07 17 41 cb 44 48 b4 16 83 dc c4 5a b2 cb 11 e6 e3 bf 11 4a 09 09 24 5e 23 35 17 a7 0f 13 91 14 55 3e 25 c2 81 78 eb 2d 04 28 26 cb 07 f7 0d 5e 2d 82 db eb 04 f0 97 5e 74 7b d4 20 7a 15 af 67 a2 1e 21 7a b5 e2 04 12 8b 8f 21 b8 e3 96 22 68 06 83 1e 9b dd 0a 46 ad 6b c4 41 58 dd 1d 9d 47 93 c4 28 0c 90 91 f6 8f f3 3d 67 e1 66 28 23 fa 4f 55 53 7c 1f 11 e8 43 da 57 17 e1 1f 1f 88 88 d9 f1 10 85 b6 0d c6
                                                                                                                                                                                                                                              Data Ascii: a(UQ:i(&3Y:#0F(WJBP1''lCChO19Ofy@-\#V$Pv;/*2ADHZJ$^#5U>%x-(&^-^t{ zg!z!"hFkAXG(=gf(#OUS|CW
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC475INData Raw: e1 03 da 50 4d 5f 6f 47 83 6c bc 36 68 d0 78 21 00 69 72 50 83 8e ef d9 a7 fd b2 f6 70 5b 14 85 99 ab 28 e5 6a 3d 49 b6 85 39 9b 50 02 21 1a 12 a5 81 ae e0 08 7a 14 65 fe 14 40 d7 3e 8b da 5b 2d e3 76 be a1 af 31 22 4a 8a b0 40 17 0f 78 09 a7 ed e8 f0 6d 85 14 cd 0e 8f 04 09 64 29 c4 cb e5 e2 23 e4 60 b7 9d 87 bc 0a 48 a5 89 c0 15 75 12 8e 71 2d 79 59 95 fc 48 9d 5c 34 9b 12 88 53 f3 80 92 27 66 50 c1 ac 10 8c 03 bc 01 2b bd 9a 0f 6d b0 22 99 a3 43 c1 19 8b 56 00 8f 9a ca 2c 0f 33 54 6e f9 5c 95 1e de f0 04 b9 64 14 03 c3 f6 3a fe 34 5d d1 cf fc 22 91 8d 2a 88 6c a9 13 63 e6 1c 53 6b 42 7f 71 91 64 34 30 3d a0 a5 26 80 b8 45 8f 81 45 02 4d 99 30 1e 50 86 5d 3c 2e 3a 2c 64 a4 64 d9 75 0d 10 2b 5f c7 32 b7 c1 6f 5c 46 26 a3 ea 09 e0 69 9d 0f ff 00 6c 16 57
                                                                                                                                                                                                                                              Data Ascii: PM_oGl6hx!irPp[(j=I9P!ze@>[-v1"J@xmd)#`Huq-yYH\4S'fP+m"CV,3Tn\d:4]"*lcSkBqd40=&EEM0P]<.:,ddu+_2o\F&ilW


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                              149192.168.2.64988913.107.246.45443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 04 Oct 2024 17:21:50 GMT
                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                              Content-Length: 1401
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                              ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                              x-ms-request-id: 6a90350a-301e-005d-348c-15e448000000
                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                              x-azure-ref: 20241004T172150Z-15767c5fc55dtdv4d4saq7t47n0000000cmg00000000ekn6
                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-10-04 17:21:50 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                              Start time:13:21:21
                                                                                                                                                                                                                                              Start date:04/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                              Start time:13:21:26
                                                                                                                                                                                                                                              Start date:04/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2276,i,16591953224321068947,16595135073753023384,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                              Start time:13:21:28
                                                                                                                                                                                                                                              Start date:04/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://palmetttostatearmory.com"
                                                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              No disassembly