Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cambridge.pl/testy-poziomujace

Overview

General Information

Sample URL:https://cambridge.pl/testy-poziomujace
Analysis ID:1538386

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Form action URLs do not match main URL
HTML body with high number of embedded images detected
HTML page contains string obfuscation
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1992,i,2898837379911382382,16830859049463212783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5996 --field-trial-handle=1992,i,2898837379911382382,16830859049463212783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4468 --field-trial-handle=1992,i,2898837379911382382,16830859049463212783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cambridge.pl/testy-poziomujace" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/LLM: Score: 7 Reasons: The brand 'YouTube' is well-known and is typically associated with the domain 'youtube.com'., The URL 'cambridge.pl' does not match the legitimate domain for YouTube., The domain 'cambridge.pl' does not have any known association with YouTube., The presence of input fields for personal information on a non-associated domain is suspicious., The URL uses a '.pl' domain extension, which is not typical for YouTube's global or regional sites. DOM: 2.0.pages.csv
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/HTTP Parser: Form action: https://stylekingbutik.com/?na=s cambridge stylekingbutik
Source: https://cambridge.pl/tlumaczenia-ustne-biuro-tlumaczen-cambridge-school-of-english/HTTP Parser: Form action: https://stylekingbutik.com/?na=s cambridge stylekingbutik
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/HTTP Parser: Total embedded image size: 16958
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Total embedded image size: 12092
Source: https://cambridge.pl/wp-content/plugins/enhanced-e-commerce-for-woocommerce-store/public/js/con-gtm-google-analytics.js?ver=7.1.6HTTP Parser: Found new string: script (function ($) {.. 'use strict';.. /**.. * This enables you to define handlers, for when the DOM is ready:.. * $(function() { });.. * When the window is loaded:.. * $( window ).load(function() { }); .. */..})(jQuery);....class TVC_GTM_WP_Enhanced {.... /**.. * Contact form 7 - formSubmit, Tracks form submissions for Contact Form 7 forms (excluding admin submissions)... * Pushes data to the dataLayer for analytics purposes... * .. * @param {Event} e The form submit event object... */.. formsubmit_cf7_tracking(e) {.. if (this.options.is_admin == true) {.. return;.. }.... var form_submit_datalayer = {.. event: "form_lead_submit",.. cov_form_name: e.target.ariaLabel,.. cov_form_type: "CF7 Plugin",.. cov_form_id: e.detail.contactFormId,.. };.. .. dataLayer.push(form_submit_datalayer);.. }.... /**.. * Ninja form - formSubmit, Handles form submission for Ninja Forms with dataLayer push... *.. * This function is triggered when a Ninja Form is s...
Source: https://cambridge.pl/wp-content/plugins/quiz-master-next/js/qsm-quiz.js?ver=9.0.3HTTP Parser: /************************** * quiz and survey master *************************//************************** * this object contains the newer functions. all global functions under are slowly * being deprecated and replaced with rewritten newer functions **************************/var qsm;var qsmtimerinterval = [];(function ($) {qsm = {/** * initializes all quizzes or surveys on the page */init: function () {// makes sure we have quizzes on this pageif (typeof qmn_quiz_data != 'undefined' && qmn_quiz_data) {// hide the recaptcha by default$('.g-recaptcha').hide();// cycle through all quizzes_.each(qmn_quiz_data, function (quiz) {let quizid = parseint(quiz.quiz_id);if ( !qmn_quiz_data[quizid].hasownproperty('timer_limit') && null !== localstorage.getitem('mlw_time_quiz' + quizid) ) {localstorage.removeitem('mlw_time_quiz' + quizid);}if ( null == localstorage.getitem('mlw_quiz_start_date' + quizid) ) {localstorage.setitem('m...
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NQ3THNJ
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K7X94DG
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K7X94DG
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/HTTP Parser: Iframe src: //www.youtube.com/embed/3zeGyD0wiSE
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NQ3THNJ
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K7X94DG
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K7X94DG
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: //www.youtube.com/embed/3zeGyD0wiSE
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.facebook.com/v9.0/plugins/page.php?adapt_container_width=true&app_id=2517841751810415&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfae4fdca2771aed3d%26domain%3Dcambridge.pl%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fcambridge.pl%252Ff3194cbb9c668e99b%26relation%3Dparent.parent&container_width=0&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FCambridgeCSOE&locale=pl_PL&sdk=joey&show_facepile=false&small_header=false&tabs=timeline&width=
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/undefined?random=1729485292036&cv=11&fst=1729485292036&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0z8895498039za201zb895498039&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fcambridge.pl%2Ftest-poziomujacy%2Ftest-poziomujacy-jezyk-angielski%2F&ref=https%3A%2F%2Fcambridge.pl%2Ftesty-poziomujace%2F&hn=www.googleadservices.com&frm=0&tiba=Test%20poziomuj%C4%85cy%20j%C4%99zyk%20angielski%20-%20Cambridge%20School%20of%20English&npa=0&pscdl=noapi&auid=2144174747.1729485282&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DQVP58CL6D&gacid=561701206.1729485292&gtm=45je4ah0v894985961z8895498039za200zb895498039&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101686685&z=1673974363
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NQ3THNJ
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K7X94DG
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K7X94DG
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: //www.youtube.com/embed/3zeGyD0wiSE
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.facebook.com/v9.0/plugins/page.php?adapt_container_width=true&app_id=2517841751810415&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfae4fdca2771aed3d%26domain%3Dcambridge.pl%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fcambridge.pl%252Ff3194cbb9c668e99b%26relation%3Dparent.parent&container_width=0&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FCambridgeCSOE&locale=pl_PL&sdk=joey&show_facepile=false&small_header=false&tabs=timeline&width=
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/undefined?random=1729485292036&cv=11&fst=1729485292036&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0z8895498039za201zb895498039&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fcambridge.pl%2Ftest-poziomujacy%2Ftest-poziomujacy-jezyk-angielski%2F&ref=https%3A%2F%2Fcambridge.pl%2Ftesty-poziomujace%2F&hn=www.googleadservices.com&frm=0&tiba=Test%20poziomuj%C4%85cy%20j%C4%99zyk%20angielski%20-%20Cambridge%20School%20of%20English&npa=0&pscdl=noapi&auid=2144174747.1729485282&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DQVP58CL6D&gacid=561701206.1729485292&gtm=45je4ah0v894985961z8895498039za200zb895498039&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101686685&z=1673974363
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NQ3THNJ
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K7X94DG
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K7X94DG
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: //www.youtube.com/embed/3zeGyD0wiSE
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.facebook.com/v9.0/plugins/page.php?adapt_container_width=true&app_id=2517841751810415&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfae4fdca2771aed3d%26domain%3Dcambridge.pl%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fcambridge.pl%252Ff3194cbb9c668e99b%26relation%3Dparent.parent&container_width=0&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FCambridgeCSOE&locale=pl_PL&sdk=joey&show_facepile=false&small_header=false&tabs=timeline&width=
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/undefined?random=1729485292036&cv=11&fst=1729485292036&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0z8895498039za201zb895498039&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fcambridge.pl%2Ftest-poziomujacy%2Ftest-poziomujacy-jezyk-angielski%2F&ref=https%3A%2F%2Fcambridge.pl%2Ftesty-poziomujace%2F&hn=www.googleadservices.com&frm=0&tiba=Test%20poziomuj%C4%85cy%20j%C4%99zyk%20angielski%20-%20Cambridge%20School%20of%20English&npa=0&pscdl=noapi&auid=2144174747.1729485282&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DQVP58CL6D&gacid=561701206.1729485292&gtm=45je4ah0v894985961z8895498039za200zb895498039&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101686685&z=1673974363
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NQ3THNJ
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K7X94DG
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K7X94DG
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: //www.youtube.com/embed/3zeGyD0wiSE
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://www.facebook.com/v9.0/plugins/page.php?adapt_container_width=true&app_id=2517841751810415&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfae4fdca2771aed3d%26domain%3Dcambridge.pl%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fcambridge.pl%252Ff3194cbb9c668e99b%26relation%3Dparent.parent&container_width=0&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2FCambridgeCSOE&locale=pl_PL&sdk=joey&show_facepile=false&small_header=false&tabs=timeline&width=
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/undefined?random=1729485292036&cv=11&fst=1729485292036&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0z8895498039za201zb895498039&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fcambridge.pl%2Ftest-poziomujacy%2Ftest-poziomujacy-jezyk-angielski%2F&ref=https%3A%2F%2Fcambridge.pl%2Ftesty-poziomujace%2F&hn=www.googleadservices.com&frm=0&tiba=Test%20poziomuj%C4%85cy%20j%C4%99zyk%20angielski%20-%20Cambridge%20School%20of%20English&npa=0&pscdl=noapi&auid=2144174747.1729485282&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-DQVP58CL6D&gacid=561701206.1729485292&gtm=45je4ah0v894985961z8895498039za200zb895498039&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101686685&z=1673974363
Source: https://cambridge.pl/tlumaczenia-ustne-biuro-tlumaczen-cambridge-school-of-english/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NQ3THNJ
Source: https://cambridge.pl/tlumaczenia-ustne-biuro-tlumaczen-cambridge-school-of-english/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K7X94DG
Source: https://cambridge.pl/tlumaczenia-ustne-biuro-tlumaczen-cambridge-school-of-english/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-K7X94DG
Source: https://cambridge.pl/tlumaczenia-ustne-biuro-tlumaczen-cambridge-school-of-english/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/undefined?random=1729485338989&cv=11&fst=1729485338989&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0z8895498039za201zb895498039&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fcambridge.pl%2Ftlumaczenia-ustne-biuro-tlumaczen-cambridge-school-of-english%2F&ref=https%3A%2F%2Fcambridge.pl%2Ftest-poziomujacy%2Ftest-poziomujacy-jezyk-angielski%2F&hn=www.googleadservices.com&frm=0&tiba=T%C5%82umaczenia%20ustne%20-%20Biuro%20t%C5%82umacze%C5%84%20%22Cambridge%22%20School%20of%20English%20-%20Cambridge%20School%20of%20English&npa=0&pscdl=noapi&auid=2144174747.1729485282&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/HTTP Parser: No favicon
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/HTTP Parser: No favicon
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/HTTP Parser: No favicon
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No favicon
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No favicon
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No favicon
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No favicon
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No favicon
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No favicon
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No favicon
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No favicon
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No favicon
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No favicon
Source: https://cambridge.pl/tlumaczenia-ustne-biuro-tlumaczen-cambridge-school-of-english/HTTP Parser: No favicon
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/HTTP Parser: No <meta name="author".. found
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No <meta name="author".. found
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No <meta name="author".. found
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No <meta name="author".. found
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No <meta name="author".. found
Source: https://cambridge.pl/tlumaczenia-ustne-biuro-tlumaczen-cambridge-school-of-english/HTTP Parser: No <meta name="author".. found
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/HTTP Parser: No <meta name="copyright".. found
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No <meta name="copyright".. found
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No <meta name="copyright".. found
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No <meta name="copyright".. found
Source: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#HTTP Parser: No <meta name="copyright".. found
Source: https://cambridge.pl/tlumaczenia-ustne-biuro-tlumaczen-cambridge-school-of-english/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49903 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 12MB later: 27MB
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: cambridge.pl
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn-cookieyes.com
Source: global trafficDNS traffic detected: DNS query: vkontakte.ru
Source: global trafficDNS traffic detected: DNS query: widgets.trustedshops.com
Source: global trafficDNS traffic detected: DNS query: vk.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: integrations.etrusted.com
Source: global trafficDNS traffic detected: DNS query: www.czater.pl
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: ga.getresponse.com
Source: global trafficDNS traffic detected: DNS query: embed.tawk.to
Source: global trafficDNS traffic detected: DNS query: us-an.gr-cdn.com
Source: global trafficDNS traffic detected: DNS query: ga2.getresponse.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: s3.czater.pl
Source: global trafficDNS traffic detected: DNS query: va.tawk.to
Source: global trafficDNS traffic detected: DNS query: scontent-dfw5-1.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: vsa70.tawk.to
Source: global trafficDNS traffic detected: DNS query: scontent-dfw5-2.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: vsa14.tawk.to
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: vsa59.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa6.tawk.to
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49903 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@25/266@132/464
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1992,i,2898837379911382382,16830859049463212783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cambridge.pl/testy-poziomujace"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1992,i,2898837379911382382,16830859049463212783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5996 --field-trial-handle=1992,i,2898837379911382382,16830859049463212783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4468 --field-trial-handle=1992,i,2898837379911382382,16830859049463212783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5996 --field-trial-handle=1992,i,2898837379911382382,16830859049463212783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4468 --field-trial-handle=1992,i,2898837379911382382,16830859049463212783,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Drive-by Compromise
Windows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cambridge.pl/testy-poziomujace0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
widgets.trustedshops.com0%VirustotalBrowse
vkontakte.ru1%VirustotalBrowse
www.google.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    unknown
    ga2.getresponse.com
    178.16.117.14
    truefalse
      unknown
      i.ytimg.com
      142.250.186.54
      truefalse
        unknown
        cdn-cookieyes.com
        104.22.59.91
        truefalse
          unknown
          czater.pl
          89.25.149.199
          truefalse
            unknown
            integrations.etrusted.com
            18.244.18.53
            truefalse
              unknown
              stats.g.doubleclick.net
              74.125.206.156
              truefalse
                unknown
                embed.tawk.to
                104.22.44.142
                truefalse
                  unknown
                  va.tawk.to
                  104.22.45.142
                  truefalse
                    unknown
                    scontent.xx.fbcdn.net
                    157.240.253.1
                    truefalse
                      unknown
                      cambridge.pl
                      178.211.137.102
                      truetrue
                        unknown
                        photos-ugc.l.googleusercontent.com
                        142.250.185.129
                        truefalse
                          unknown
                          www.google.com
                          142.250.185.196
                          truefalseunknown
                          vsa59.tawk.to
                          104.22.45.142
                          truefalse
                            unknown
                            vsa14.tawk.to
                            104.22.45.142
                            truefalse
                              unknown
                              vk.com
                              87.240.129.133
                              truefalse
                                unknown
                                star-mini.c10r.facebook.com
                                157.240.251.35
                                truefalse
                                  unknown
                                  scontent-dfw5-2.xx.fbcdn.net
                                  31.13.93.26
                                  truefalse
                                    unknown
                                    cl-glbce66526.gcdn.co
                                    92.223.124.62
                                    truefalse
                                      unknown
                                      s3.czater.pl
                                      89.25.149.200
                                      truefalse
                                        unknown
                                        scontent-dfw5-1.xx.fbcdn.net
                                        157.240.19.26
                                        truefalse
                                          unknown
                                          widgets.trustedshops.com
                                          13.225.78.95
                                          truefalseunknown
                                          vsa6.tawk.to
                                          104.22.44.142
                                          truefalse
                                            unknown
                                            static.doubleclick.net
                                            142.250.186.166
                                            truefalse
                                              unknown
                                              youtube-ui.l.google.com
                                              172.217.23.110
                                              truefalse
                                                unknown
                                                vkontakte.ru
                                                87.240.132.72
                                                truefalseunknown
                                                googleads.g.doubleclick.net
                                                172.217.16.194
                                                truefalse
                                                  unknown
                                                  play.google.com
                                                  142.250.185.110
                                                  truefalse
                                                    unknown
                                                    vsa70.tawk.to
                                                    172.67.15.14
                                                    truefalse
                                                      unknown
                                                      ga.getresponse.com
                                                      178.16.117.14
                                                      truefalse
                                                        unknown
                                                        td.doubleclick.net
                                                        142.250.184.226
                                                        truefalse
                                                          unknown
                                                          analytics.google.com
                                                          142.250.74.206
                                                          truefalse
                                                            unknown
                                                            yt3.ggpht.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              cdn.jsdelivr.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.youtube.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  www.facebook.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    us-an.gr-cdn.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      www.czater.pl
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        connect.facebook.net
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          static.xx.fbcdn.net
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            NameMaliciousAntivirus DetectionReputation
                                                                            https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/true
                                                                              unknown
                                                                              https://cambridge.pl/tlumaczenia-ustne-biuro-tlumaczen-cambridge-school-of-english/false
                                                                                unknown
                                                                                https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/#true
                                                                                  unknown
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  13.225.78.64
                                                                                  unknownUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  142.250.74.206
                                                                                  analytics.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.18.187.31
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  13.225.78.106
                                                                                  unknownUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  173.194.76.84
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.185.100
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  87.240.132.72
                                                                                  vkontakte.ruRussian Federation
                                                                                  47541VKONTAKTE-SPB-AShttpvkcomRUfalse
                                                                                  142.250.185.106
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.185.227
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.67.20.8
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.184.226
                                                                                  td.doubleclick.netUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  178.211.137.102
                                                                                  cambridge.plUkraine
                                                                                  31214TIS-DIALOG-ASRUtrue
                                                                                  18.244.18.94
                                                                                  unknownUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  142.250.185.67
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  13.225.78.95
                                                                                  widgets.trustedshops.comUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  1.1.1.1
                                                                                  unknownAustralia
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  172.67.15.14
                                                                                  vsa70.tawk.toUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.185.110
                                                                                  play.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.185.232
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  157.240.19.26
                                                                                  scontent-dfw5-1.xx.fbcdn.netUnited States
                                                                                  32934FACEBOOKUSfalse
                                                                                  239.255.255.250
                                                                                  unknownReserved
                                                                                  unknownunknownfalse
                                                                                  142.250.185.196
                                                                                  www.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  89.25.149.199
                                                                                  czater.plPoland
                                                                                  31242TKPSA-ASPLfalse
                                                                                  172.217.23.100
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.217.16.194
                                                                                  googleads.g.doubleclick.netUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.217.16.195
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.22.59.91
                                                                                  cdn-cookieyes.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.185.129
                                                                                  photos-ugc.l.googleusercontent.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.186.170
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  31.13.93.26
                                                                                  scontent-dfw5-2.xx.fbcdn.netIreland
                                                                                  32934FACEBOOKUSfalse
                                                                                  151.101.129.229
                                                                                  jsdelivr.map.fastly.netUnited States
                                                                                  54113FASTLYUSfalse
                                                                                  216.58.206.33
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.217.23.106
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.22.45.142
                                                                                  va.tawk.toUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  87.240.137.164
                                                                                  unknownRussian Federation
                                                                                  47541VKONTAKTE-SPB-AShttpvkcomRUfalse
                                                                                  74.125.206.156
                                                                                  stats.g.doubleclick.netUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.185.202
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.217.23.110
                                                                                  youtube-ui.l.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  89.25.149.200
                                                                                  s3.czater.plPoland
                                                                                  31242TKPSA-ASPLfalse
                                                                                  142.250.185.164
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.22.44.142
                                                                                  embed.tawk.toUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.184.206
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  157.240.252.35
                                                                                  unknownUnited States
                                                                                  32934FACEBOOKUSfalse
                                                                                  142.250.186.54
                                                                                  i.ytimg.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.74.196
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.22.58.91
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  216.58.212.136
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  18.244.18.53
                                                                                  integrations.etrusted.comUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  142.250.186.162
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.186.163
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  216.58.212.134
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.181.226
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  157.240.251.9
                                                                                  unknownUnited States
                                                                                  32934FACEBOOKUSfalse
                                                                                  142.250.185.174
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  157.240.253.1
                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                  32934FACEBOOKUSfalse
                                                                                  216.58.212.182
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  142.250.186.166
                                                                                  static.doubleclick.netUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  92.223.124.62
                                                                                  cl-glbce66526.gcdn.coAustria
                                                                                  199524GCOREATfalse
                                                                                  157.240.251.35
                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                  32934FACEBOOKUSfalse
                                                                                  178.16.117.14
                                                                                  ga2.getresponse.comPoland
                                                                                  198881IMPLIX-PL-ASPLfalse
                                                                                  87.240.129.133
                                                                                  vk.comRussian Federation
                                                                                  47541VKONTAKTE-SPB-AShttpvkcomRUfalse
                                                                                  172.217.16.131
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  IP
                                                                                  192.168.2.16
                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                  Analysis ID:1538386
                                                                                  Start date and time:2024-10-21 06:32:56 +02:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                  Sample URL:https://cambridge.pl/testy-poziomujace
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:16
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • EGA enabled
                                                                                  Analysis Mode:stream
                                                                                  Analysis stop reason:Timeout
                                                                                  Detection:MAL
                                                                                  Classification:mal48.phis.win@25/266@132/464
                                                                                  • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.185.174, 173.194.76.84, 34.104.35.123, 142.250.185.106, 172.217.16.195
                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • VT rate limit hit for: cambridge.pl
                                                                                  • VT rate limit hit for: cdn-cookieyes.com
                                                                                  • VT rate limit hit for: vk.com
                                                                                  InputOutput
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/ Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": true,
                                                                                    "trigger_text": "Poznaj nasze inne platformy",
                                                                                    "prominent_button_name": "Watch on YouTube",
                                                                                    "text_input_field_labels": [
                                                                                      "Imi i nazwisko (obowizkowe)",
                                                                                      "Email (obowizkowe)"
                                                                                    ],
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/ Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": false,
                                                                                    "trigger_text": "unknown",
                                                                                    "prominent_button_name": "unknown",
                                                                                    "text_input_field_labels": "unknown",
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/ Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "YouTube"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/ Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Cambridge School of English",
                                                                                      "Speakingo"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/ Model: gpt-4o
                                                                                  ```json{  "legit_domain": "youtube.com",  "classification": "wellknown",  "reasons": [    "The brand 'YouTube' is well-known and is typically associated with the domain 'youtube.com'.",    "The URL 'cambridge.pl' does not match the legitimate domain for YouTube.",    "The domain 'cambridge.pl' does not have any known association with YouTube.",    "The presence of input fields for personal information on a non-associated domain is suspicious.",    "The URL uses a '.pl' domain extension, which is not typical for YouTube's global or regional sites."  ],  "riskscore": 9}
                                                                                  Google indexed: True
                                                                                  URL: cambridge.pl
                                                                                              Brands: YouTube
                                                                                              Input Fields: Imi i nazwisko (obowizkowe), Email (obowizkowe)
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/ Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": true,
                                                                                    "trigger_text": "Nie zapomnij zapisa si do naszego Newslettera",
                                                                                    "prominent_button_name": "unknown",
                                                                                    "text_input_field_labels": [
                                                                                      "Imi",
                                                                                      "Adres email"
                                                                                    ],
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": true,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": true,
                                                                                    "trigger_text": "Wypenij darmowy test poziomujcy z jzyka angielskiego",
                                                                                    "prominent_button_name": "Watch on YouTube",
                                                                                    "text_input_field_labels": "unknown",
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": true,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": false,
                                                                                    "trigger_text": "unknown",
                                                                                    "prominent_button_name": "ZOBACZ KURSY",
                                                                                    "text_input_field_labels": "unknown",
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/ Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "TOEIC",
                                                                                      "SPEAKINGO"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": false,
                                                                                    "trigger_text": "unknown",
                                                                                    "prominent_button_name": "unknown",
                                                                                    "text_input_field_labels": "unknown",
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Cambridge School of English"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Cambridge School of English"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Cambridge School of English"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": true,
                                                                                    "trigger_text": "Dowiedz si wicej!",
                                                                                    "prominent_button_name": "Dowiedz si wicej!",
                                                                                    "text_input_field_labels": "unknown",
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": true,
                                                                                    "trigger_text": "Dowiedz si wicej!",
                                                                                    "prominent_button_name": "Dowiedz si wicej!",
                                                                                    "text_input_field_labels": "unknown",
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": true,
                                                                                    "trigger_text": "Dowiedz si wicej!",
                                                                                    "prominent_button_name": "Dowiedz si wicej!",
                                                                                    "text_input_field_labels": "unknown",
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Cambridge School of English"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": true,
                                                                                    "trigger_text": "We care Zalczy nam  jakose  osobista opicka nad klientem  nauka nastawiona na Twoj cef",
                                                                                    "prominent_button_name": "Dowiedz si wicej!",
                                                                                    "text_input_field_labels": "unknown",
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Cambridge School of English"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": true,
                                                                                    "trigger_text": "We care Zalczy nam  jakose  osobista opicka nad klientem  nauka nastawiona na Twoj cef",
                                                                                    "prominent_button_name": "Dowiedz si wicej!",
                                                                                    "text_input_field_labels": "unknown",
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Cambridge School of English"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Cambridge School of English"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": true,
                                                                                    "trigger_text": "We care Zalczy nam  jako  osobista opieka nad klientem  nauka nastawiona na Twj cel",
                                                                                    "prominent_button_name": "Dowiedz si wicej!",
                                                                                    "text_input_field_labels": "unknown",
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": false,
                                                                                    "trigger_text": "unknown",
                                                                                    "prominent_button_name": "Zapisz si",
                                                                                    "text_input_field_labels": "unknown",
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Cambridge School of English"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Cambridge School of English"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Cambridge School of English",
                                                                                      "Crisbrand.pl"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": false,
                                                                                    "trigger_text": "unknown",
                                                                                    "prominent_button_name": "unknown",
                                                                                    "text_input_field_labels": "unknown",
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/test-poziomujacy/test-poziomujacy-jezyk-angielski/# Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Cambridge School of English",
                                                                                      "Crisbrand.pl"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/tlumaczenia-ustne-biuro-tlumaczen-cambridge-school-of-english/ Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": true,
                                                                                    "trigger_text": "Przejd do formularza wyceny tumacze",
                                                                                    "prominent_button_name": "Przejd do formularza wyceny tumacze",
                                                                                    "text_input_field_labels": [
                                                                                      "office@cambridge.com.pl"
                                                                                    ],
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://cambridge.pl/tlumaczenia-ustne-biuro-tlumaczen-cambridge-school-of-english/ Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Cambridge"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://cambridge.pl/tlumaczenia-ustne-biuro-tlumaczen-cambridge-school-of-english/ Model: gpt-4o
                                                                                  ```json{  "legit_domain": "cambridge.org",  "classification": "wellknown",  "reasons": [    "The brand 'Cambridge' is well-known and typically associated with the University of Cambridge, which uses the domain 'cambridge.org'.",    "The URL 'cambridge.pl' does not match the legitimate domain 'cambridge.org'.",    "The domain extension '.pl' suggests a Polish domain, which is unusual for the University of Cambridge.",    "The email address 'office@cambridge.com.pl' suggests a different domain 'cambridge.com.pl', which does not match the provided URL or the legitimate domain.",    "The presence of a different domain in the email address raises suspicion about the legitimacy of the site."  ],  "riskscore": 8}
                                                                                  Google indexed: True
                                                                                  URL: cambridge.pl
                                                                                              Brands: Cambridge
                                                                                              Input Fields: office@cambridge.com.pl
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 03:33:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2673
                                                                                  Entropy (8bit):3.980820763060197
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9BC16A40D7130AC9C6D4AE7CBADADBB7
                                                                                  SHA1:354BED8EDBB5EBB676E70D1D9E4CC6B64BEAA2D7
                                                                                  SHA-256:8872995B3C6C0AA13BA8090FC3038A6E902110672EC53F51FFE1B4847124CADA
                                                                                  SHA-512:821EE053AF232BCD830033DF62BCCEE01BF5F92B666656A1E36CEB2F018DA2458F83E339EFA9225AB86EBB2E7565CF7F2EFFC3BEB4BA5FEC10CEE67436F080B9
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,.....w4er#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY$$....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY1$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY1$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY1$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUY3$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 03:33:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2675
                                                                                  Entropy (8bit):3.995025902320529
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:7F183B5B5C13C8CCB08740DD759C53AA
                                                                                  SHA1:9A1959B26CE4038057AF2B26321F69F714AA5BB2
                                                                                  SHA-256:61CF4AD02DEDF23D2284818FA2CF35CF6CA756D3D2C394AC31DB4DEB7E11BAAE
                                                                                  SHA-512:010936B63A81D031BA21134F838A78D19F363578F521E5F0C7366C433310D4C932D6436F2656DD64477D803A2AE6C972641E986F26F2229BF0FD4600ED0A5A43
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,....DS)er#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY$$....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY1$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY1$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY1$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUY3$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2689
                                                                                  Entropy (8bit):4.007656251167623
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C201A0D1B265E4A8DF2557EA606D8E90
                                                                                  SHA1:C997DA38BB8051DE43364E83894FAFAA486E163B
                                                                                  SHA-256:D71E16652C63B08CAC02305EF2F6D629CCE17215DE2B3B7407216BE780E2E678
                                                                                  SHA-512:E75A76FFE69BB1C186F59D6316A6D07BE83C7ACC7727E1FD1EDDE3E1D048C25C02A923CE2D47529D34556EAAA18D57A7781FCC35CAF39341EC3DB186E33843F8
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY$$....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY1$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY1$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY1$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 03:33:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2677
                                                                                  Entropy (8bit):3.994543089032929
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5C0E1D009DC41DE503593058019C1081
                                                                                  SHA1:AFC7E546FA26D9ED732AFD61E1E84BA90BFD0DA5
                                                                                  SHA-256:8BF805C7F36AD6141A0151B33DBFE35DAAB54428E8E452DDB1C79B832329C1D6
                                                                                  SHA-512:7611944661F57041CC544982EFC0C8BACC05114BB3E0669C6C4B203286D5494547B0E1BFC28454C4DC105CA8B4D5A0870E16D0895EC099A26B26AE74C8E46437
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,......#er#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY$$....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY1$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY1$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY1$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUY3$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 03:33:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2677
                                                                                  Entropy (8bit):3.9836895650276185
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F77CC9CF37CFF7DF975D36C534DC6760
                                                                                  SHA1:202D529D7029247098D7A0DEA4FDE13DEAAAC293
                                                                                  SHA-256:B3D47FC0D3C4B1A206D4724C1BCC6C777FC90EE0AE8B46E56D065E1741F094D9
                                                                                  SHA-512:FEB15C80588520CE9E513785D2F2CA7E6F301BCE0796DB89000C3023E55649EED38A91D8A5250C519DD0C6D90C500D0C60064D9840E5F39CBDDF1C0EC10DCF9D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,.......er#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY$$....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY1$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY1$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY1$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUY3$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 03:33:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2679
                                                                                  Entropy (8bit):3.991515747275969
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:043F7F1759ED725AB3882FD6CE9161BD
                                                                                  SHA1:1F642367E452DE02A8F86F2BDBBA57C51BB38AFB
                                                                                  SHA-256:7EB8A7874350143BA9A2FF748292730B74717B4198AFB58316BDD65BE397E055
                                                                                  SHA-512:084BA5769CBFC8325C3F207F8F58D8C6F564EAFFD09084B61639013D494D44206FEFBD2C216529BE9646EE402EB3517EBF245F9C305D01B9E390C35E9120B608
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,.......er#..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IUY$$....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY1$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VUY1$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VUY1$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VUY3$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4272)
                                                                                  Category:downloaded
                                                                                  Size (bytes):4307
                                                                                  Entropy (8bit):5.146101486826543
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                  SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                  SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                  SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                  Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (61707)
                                                                                  Category:downloaded
                                                                                  Size (bytes):67412
                                                                                  Entropy (8bit):4.330439705823696
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:67BB55A90A5649D321D60D9FC055889E
                                                                                  SHA1:71358D8894612DBB85012AAD609F39A5AFB7DFC7
                                                                                  SHA-256:74855B1A694033C65B6E1434F8FC7B12C314E4E71DD175EF6E65DE33351910DB
                                                                                  SHA-512:8907889637AFDD06AA9F596C9C28AE6C0D36C5DAE3182283558681F4AEE02B224722EF71D4A2F7239DB154881E2A4CBC9D3199CC8A2B29C8AB5A1C1A453FDD5C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/essential-addons-elementor/eael-48710.css?ver=1728044340
                                                                                  Preview:.clearfix::before,.clearfix::after{content:" ";display:table;clear:both}.eael-testimonial-slider.nav-top-left,.eael-testimonial-slider.nav-top-right,.eael-team-slider.nav-top-left,.eael-team-slider.nav-top-right,.eael-logo-carousel.nav-top-left,.eael-logo-carousel.nav-top-right,.eael-post-carousel.nav-top-left,.eael-post-carousel.nav-top-right,.eael-product-carousel.nav-top-left,.eael-product-carousel.nav-top-right{padding-top:40px}.eael-contact-form input[type=text],.eael-contact-form input[type=email],.eael-contact-form input[type=url],.eael-contact-form input[type=tel],.eael-contact-form input[type=date],.eael-contact-form input[type=number],.eael-contact-form textarea{background:#fff;box-shadow:none;-webkit-box-shadow:none;float:none;height:auto;margin:0;outline:0;width:100%}.eael-contact-form input[type=submit]{border:0;float:none;height:auto;margin:0;padding:10px 20px;width:auto;-webkit-transition:all .25s linear 0s;transition:all .25s linear 0s}.eael-contact-form.placeholder-hid
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:downloaded
                                                                                  Size (bytes):932
                                                                                  Entropy (8bit):7.543484335082135
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9283F924B8132867B4C89F357CA42849
                                                                                  SHA1:6C021528988B3C3A6B541EF791C01B43187723F2
                                                                                  SHA-256:2AA27DECE6E9132DD0206724DCE37D8081E0C28895FF716FAC597652B9B3C42C
                                                                                  SHA-512:7473CBFE78155A9CEB118055A6C65949CE272E4ACCD89346FD31AAB4718969DF4B70AE9058E1516DE4A9F5D709335D34A9F9CB8FCC9130FB898399B845809437
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2020/10/Aiesec-white-black-small-www.jpg
                                                                                  Preview:RIFF....WEBPVP8X..............VP8 &........*....>.@.I...!';.....i..._r.......W........M.....>.|.............}.........._.|..F..c...vZ;.U...G.Y9...].&F.q...s...P.....$......$.".......9^._ao.F...>.Y..p.[.........,.Cr^.<_>.4.m2...YS.~.....di6&..a.g........=....{...U..|....L..|....~..@.a.F.u.....OcJTS...3j./{..........7.y.....Z.6..in35G.\=.Z.i..e..8..'f.`.v.y..H ..N.......G....n...%....X.../I.Qg.H..b~.Vt2....@.....}.Yq.YnV. ..y}..g.qn..k.b....Y..0G....*g....N..i....,8.;...@3..!.3.x...o...O...{d.....&...J......P0..<..0n.,......+..=.a `.a.mxBP5..N?.&.mW.+aY.{V~|e..a....U.{K....+.........._....*P.6..?.lR..r..5.......*Y..jI...=`{..7./......O.=....t.@...by}.8.......2...B2.........c..#... ....l...;i~w..?w.x.5S.@_..O.JZ..;.`k.'.mWIb.>f..p....M.o.....}MOyE..$..N8~..../j.K...|...5.0.+w3.....O+..o....%..kR.]..qj..=...EXIFP...MM.*.......1.........>Q...........Q...........Q...............Adobe ImageReady..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1110)
                                                                                  Category:dropped
                                                                                  Size (bytes):2070
                                                                                  Entropy (8bit):5.2882040682768725
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:60278B0972A06271F9E4C5CF3B92C885
                                                                                  SHA1:197F5FCF9369D5D1E04A1123B2F9915271ED4C1C
                                                                                  SHA-256:AB715AE6D4EDD8D54470DF731A81EFB706F0DAA55077A70D4AF6C2D5E351658D
                                                                                  SHA-512:24892AEDE3E8765A71AFFE4992C63941D74FE51551BA959207E6D3148CA743E8758A06DBB8DC28BF71637820A7846CFD267201621C55BCC51E03E1F8B5B9A9E2
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("XAdsCMAccountSettingsPageControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/account/settings/",Object.freeze({tab:"information",highlight_tax_id:!1}),new Set(["highlight_tax_id"]));b=a;g["default"]=b}),98);.__d("XAdsCMControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/{?page}/{?tab}/",Object.freeze({help_tray:!1,no_redirect:!1,pixel_conversion_dialog:!1,show_edit_modal:!1,is_split_test:!1,m2w:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("XAdsPEControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/adsmanager/",Object.freeze({_fb_noscript:!1,breakdown_regrouping:!1,is_reload_from_account_change:!1,is_split_test:!1,launch_quick_creation:!1,show_view_history:!1,show_inbox_re_tos:!1,from_ads_ai:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("AdsManagerConstURIUtils",["AdsManag
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65279)
                                                                                  Category:downloaded
                                                                                  Size (bytes):143709
                                                                                  Entropy (8bit):5.24920092406455
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:83E9B29F0086BBA50D653F1CB8DEDC3C
                                                                                  SHA1:F8F89387C9ACA9D524BB638EAE457D4659EFCA52
                                                                                  SHA-256:2AC3AF00C283C0B2AE6108FA83A2053E51274A2A812FB063916CBE19BC4F96B5
                                                                                  SHA-512:C8018876EE96B4600AE32342EC6D21B452AD4109D605FB838F146B734DE274EF5E37179567A2C67EC828DC1B673364637FC82E7DFE8F7ADBB18E20555577160C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/lib/swiper/v8/swiper.min.js?ver=8.4.5
                                                                                  Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):15344
                                                                                  Entropy (8bit):7.984625225844861
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):18877
                                                                                  Entropy (8bit):5.024329840589576
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:643881501FA73472889AFE771BA7BE64
                                                                                  SHA1:6B9EE4D64C41CF8967682225EAF4A1C7600985B8
                                                                                  SHA-256:FA615FB10504FA10F6FA7583497B1486DFA12EA897A5B5AFBF8A5527E5DC2AE7
                                                                                  SHA-512:693C0279587FC41F8E346FCF88BE137B724746C23F3231AE73E57EECE9656A21EC57173BE6EA5D5E1CE41DCCD4FB1F19D9B2B5358ACB7C9BA86CCC2C1C6D0C48
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*. * jQuery UI Slider 1.8.9.rtl.1. *. * Copyright 2011, AUTHORS.txt (http://jqueryui.com/about). * Dual licensed under the MIT or GPL Version 2 licenses.. * http://jquery.org/license. *. * http://docs.jquery.com/UI/Slider. *. * Depends:. *.jquery.ui.core.js. *.jquery.ui.mouse.js. *.jquery.ui.widget.js. */.(function( $, undefined ) {..// number of pages in a slider.// (how many times can you page up/down to go through the whole range).var numPages = 5;..$.widget( "ui.slider", $.ui.mouse, {...widgetEventPrefix: "slide",...options: {...animate: false,...distance: 0,...max: 100,...min: 0,...orientation: "horizontal",...isRTL: false, // RTL...range: false,...step: 1,...value: 0,...values: null..},..._create: function() {...var self = this,....o = this.options;....this._keySliding = false;...this._mouseSliding = false;...this._animateOff = true;...this._handleIndex = null;...this._detectOrientation();...this._mouseInit();....this.element.....addClass( "ui-slider" +....." ui-slider-" + this.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):15552
                                                                                  Entropy (8bit):7.983966851275127
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4534), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):4534
                                                                                  Entropy (8bit):5.1055998896133
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D7237287C6C61682525E80A1904E6609
                                                                                  SHA1:A31BBFE2B1010C54B8F98D0398CE6F2D1B4C23A9
                                                                                  SHA-256:0F285340FDE233E4BF0042716B33A9AAE7EF38BF6768663286012870F5A648CB
                                                                                  SHA-512:30283F32E97D1BB98A4FC7995AD9A66B8E13FB8EBF643AA4262844E02B7BBD4E504C55E8EB0BC4214A4DB4FA36B3A4D35523F9FE870AD19BF8DCD3B52E61CEE2
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(()=>{"use strict";var t={642:function(t,e){var i=this&&this.__awaiter||function(t,e,i,n){return new(i||(i=Promise))((function(r,s){function o(t){try{c(n.next(t))}catch(t){s(t)}}function a(t){try{c(n.throw(t))}catch(t){s(t)}}function c(t){var e;t.done?r(t.value):(e=t.value,e instanceof i?e:new i((function(t){t(e)}))).then(o,a)}c((n=n.apply(t,e||[])).next())}))};Object.defineProperty(e,"__esModule",{value:!0}),e.default=class{constructor(t){this.host=t}getById(t){return i(this,void 0,void 0,(function*(){return yield fetch(`${this.host}/manifests/v1/${t}.json`).then((t=>t.json()))}))}getByIds(t){return i(this,void 0,void 0,(function*(){const e=t.map((t=>Promise.resolve(this.getById(t))));return Promise.all(e)}))}}},398:(t,e)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.default=class{constructor(t){this.document=t}createStyles(){const t=this.document.createElement("style");return t.setAttribute("type","text/css"),t.innerText="etrusted-widget {display: block;}",t}createScript(t){co
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):47992
                                                                                  Entropy (8bit):5.605846858683577
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                  SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                  SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                  SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/quiz-master-next/js/crypto-js.js?ver=9.0.3
                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):28055
                                                                                  Entropy (8bit):4.9340772059383475
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:66B99B02F39EB88440642B7DEF520F4A
                                                                                  SHA1:C15E1419EFFAD18B3FB0227A02426DB944D25CA4
                                                                                  SHA-256:D52AEDCADCC992DC4C4F45C23761150DB90C9EC29BDD4B87763F704D856DF87A
                                                                                  SHA-512:457680ED617E82B0A369099523A47D71431D9ACE4C666C09972B6BFE031AE28CDE6D0E63E187FE13EC7BD61246C20756C1291003844E385DD00D81A3AE8E0F85
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/css/front.css?ver=1.3.6
                                                                                  Preview:.woof_container{. padding-bottom: 5px;. margin-bottom: 9px;.}...woof_container select{. width: 100%;.}...woof_container label{. display: inline-block !important;.}..ul.woof_list{. margin: 0 !important;. list-style: none !important;.}..li.woof_list{. list-style: none !important;.}...woof_list li{. list-style: none !important;.}...woof_block_html_items ul{. margin-left: 0 !important;.}...woof_list label{. vertical-align: middle;. padding-top: 4px;. padding-bottom: 4px;. display: inline-block !important;.}...woof_childs_list{. padding: 0 0 0 17px !important;. margin: 0 !important;.}../**********************/..woof_auto_show{. position: absolute;. z-index: 1001;. width: 100%;.}...woof_sid_auto_shortcode .woof_container{. width: 33%;. min-width: 150px;.}...woof_sid_auto_shortcode .woof_container,..woof_sid_auto_shortcode .woof_container_mselect{. overflow-x: hidden;. overflow-y: auto;. min-height: fit-content;. max-heig
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:downloaded
                                                                                  Size (bytes):7190
                                                                                  Entropy (8bit):7.966638369896714
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9F1994A8531FE23FDA8F83D4EBF86898
                                                                                  SHA1:4E080629050FCD43083ABCC38B280DADAEEC1692
                                                                                  SHA-256:3360925F79618F7DDB3A631CDB93C0334E4E66E9350A702F99F6EE3811E82961
                                                                                  SHA-512:ECE3A1FFD430923534D7A1EA18B9105B6A2AA59DCFCA176161E73BE979180D6208A67459B086580AE54428835AD6275F0CCC00127E305141D6205790EBD66304
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2022/02/TOEFL-IBT.png
                                                                                  Preview:RIFF....WEBPVP8X........K../..ALPH2......l..V...4SM7.t.S.....Z+++9.kb.. .D....C..B..0E...I6.1....=YSe=.....{....~........TN! "N? .....5...%..q.:.~U....w.Ne}?.2....N1..!u2..zy...#...}.^,.Xz....A.....d...^*..m.....J.....`......M.m.t.5....N..Z9....."t._.....z..i}w.e0#...[.Z...v..8.A...S..b..f..'..A...T..d..B.l.SiY..aA..z..U...G.!..AQna.4.V6."..d....OR^..Ji$3...|U.~j..H..@v.'..S.....'.Eg.1y...*.....*....?.>.\.B..\..g.(.)*.=Q.]...SY..K.VnL..0K.1F..J~.$.V.&\.....Wb..|.l......FQ.........K+*......@.d..J...0\BA#.&..{...<..'.......GxBY...:.{X'..\.h.v..UfB.*.....p.H./.......\qU.O.....l.-&....<.C.e.8=X..8lRV.`....],.....:|.m.5....@..N.........\R...R*!..i.....2."}..no..[M.ub..T.N.GQd...Uk......\...0}.@M.Y.I.S_ ..J.2..$..u..Ms...q...Q....D.q......l..tpck......'...O..x..,.L..`...ij\{..#0...ww".*..DA....n..c...6....8RX.d....&}.)..... 44...Z.g.a..+%3Dl...4NU."!....P.....X...-...k.v...Dg.5.E..\.T.#."...if.....(n=.x.A.B'.|9.....s....M.9Q]C..F.}f=U...!
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3685)
                                                                                  Category:downloaded
                                                                                  Size (bytes):272349
                                                                                  Entropy (8bit):5.554083206654726
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B41EF3EDFFC964B8896FB10CFCA4D250
                                                                                  SHA1:9F5FF8D00FC0F4B13CEEBDCCFEEB212BF2E68CCA
                                                                                  SHA-256:B5852EC8141223603C5D5232BB0D49C02714DD95EFA38279F937B2B5DF438C82
                                                                                  SHA-512:230CB47C36B66DEF8E522CB606EB14BD634D4E6BDFFC2E96B675728C0DEB53AFC2FF89C8FC7E2B04520FAE98AAF75A41F626C0269F1E1D93E7AA3F4300B8B1E6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-NQ3THNJ
                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"35",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return window.location.pathname.split(\"\/\")[3]})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return jQuery(\".woocommerce-order-overview__total\").find(\".woocommerce-Price-amount.amount\")[0].innerText.replace(\/[^0-9.]\/g,\"\")})();"]},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__jsm","vtp_javascript":["template","(function(){if(null!==document.querySelector(\".woocommerce-order-overview.woocommerce-thankyou-ord
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):372
                                                                                  Entropy (8bit):4.481895651623174
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:93B6EBD673B3E7CEDEA84CB1C91F4E71
                                                                                  SHA1:E34BFB280CC45804D009866518481DF6D420D58A
                                                                                  SHA-256:DD1ADE1FF95B15BDF5310CEA4020FFE334773AD0C41695AC852E5A0875F7B0A2
                                                                                  SHA-512:352B1BA1B067870AE73426B5503FCE3E53F297EC95D747089CF5501615CEB90A0FFEDEE2C25597DEC6ABB0324709AE444E0E3A703BBC8F18E95063834C3BDAF7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/quiz-master-next/css/jquery.ui.slider-rtl.css?ver=9.0.3
                                                                                  Preview:/* Overrides for right-to-left sliders. */...ui-slider-horizontal.ui-slider-rtl .ui-slider-range-min { left: auto; right: 0; }..ui-slider-horizontal.ui-slider-rtl .ui-slider-range-max { left: 0; right: auto; }...ui-slider-vertical.ui-slider-rtl .ui-slider-range-min { top: 0; bottom: auto; }..ui-slider-vertical.ui-slider-rtl .ui-slider-range-max { top: auto; bottom: 0; }
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):49634
                                                                                  Entropy (8bit):4.821766375753447
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B4672D465962967C88BAB0A32F3F9D66
                                                                                  SHA1:24F2154EF1C605D4A2073B9B130E6707FF855C6F
                                                                                  SHA-256:6AF29312056C28D3566230A5A50CB63BAFA7D6CDC3B65508439DB0D985C10BFE
                                                                                  SHA-512:8ED57BDFA8130B45A24A318414438E1399AEEA972255EC18163468ED011A5E5C9C17671D450C25DA45B9521DD5E02B247A183ED52101A0733354C8AC54C40F87
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://widgets.trustedshops.com/assets/images/sprite.fa10bbbffbb158ef65643d1dccd20ba7bd355392.svg
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><style>.sprite-symbol-usage {display: none;}..sprite-symbol-usage:target {display: inline;}</style></defs><svg viewBox="0 0 20 32" id="arrow-left-dark" class="sprite-symbol-usage">. <path fill="#FFFFFF" d="M9.038 16l9.573-9.573c1.442-1.442 1.442-3.78 0-5.222s-3.78-1.442-5.222 0l-12.010 12.010c-1.538 1.538-1.538 4.032 0 5.57l12.010 12.010c1.442 1.442 3.78 1.442 5.222 0s1.442-3.78 0-5.222l-9.573-9.573z" />.</svg><svg viewBox="0 0 20 32" id="arrow-left-light" class="sprite-symbol-usage">. <path fill="rgb(77, 77, 77)" d="M9.038 16l9.573-9.573c1.442-1.442 1.442-3.78 0-5.222s-3.78-1.442-5.222 0l-12.010 12.010c-1.538 1.538-1.538 4.032 0 5.57l12.010 12.010c1.442 1.442 3.78 1.442 5.222 0s1.442-3.78 0-5.222l-9.573-9.573z" />.</svg><svg viewBox="0 0 10 18" id="arrow-left-thin-dark" class="sprite-symbol-usage">. <g id="arrow-left-thin-dark_Social-Media-Templates" stroke="none" strokeWidth="1" fill="none" fi
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1391)
                                                                                  Category:dropped
                                                                                  Size (bytes):1426
                                                                                  Entropy (8bit):5.2713128211306
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:19D386C9004E54941C1CC61D357EFA5D
                                                                                  SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                                                  SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                                                  SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (6169)
                                                                                  Category:downloaded
                                                                                  Size (bytes):6212
                                                                                  Entropy (8bit):5.4711125661622075
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:BFF27B32D178960F2C80CBD2CBCB1C89
                                                                                  SHA1:7104770EEA7C45F1CB0122F6AB78E0CAD1B74375
                                                                                  SHA-256:4F7B97603B1587B81A83349E617B08CFD4C4917CB58E5A77A996CE155E5671E8
                                                                                  SHA-512:CE3352408A60D7D1917905663DC5AA74BA64EE00EFE473809C5740427D2B285323788CE6A2260EBD3110F0D2170BBE7805104D7890F4A94BAF3A73C1B72CB735
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/pro-elements/assets/js/webpack-pro.runtime.min.js?ver=3.24.2
                                                                                  Preview:/*! pro-elements - v3.24.0 - 18-09-2024 */.(()=>{"use strict";var e,r,a,n={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var a=c[e]={exports:{}};return n[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=n,e=[],__webpack_require__.O=(r,a,n,c)=>{if(!a){var i=1/0;for(o=0;o<e.length;o++){for(var[a,n,c]=e[o],t=!0,b=0;b<a.length;b++)(!1&c||i>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[b])))?a.splice(b--,1):(t=!1,c<i&&(i=c));if(t){e.splice(o--,1);var _=n();void 0!==_&&(r=_)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[a,n,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>635===e?"code-highlight.d86022c8668c4b072592.bundle.min.js":519===e?"video-playlist.af20fd9fd8778929829e.bundle.min.js":375===e?"paypal-button.f4f64e46173f50701949.bu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (13423), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):13423
                                                                                  Entropy (8bit):5.174545145959906
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0B1719ADF5FA7231CB1A1B54CF11A50E
                                                                                  SHA1:0C8258EE3CBE887B0E77FF79DB940FADFE56F95E
                                                                                  SHA-256:111DA58B16B15C6BAC6126BE92D0A83C8D1DC4139B6361411A744DEDA5242C66
                                                                                  SHA-512:9D5883C86D46A60F0F9BE2C720B43CE0E3333FE547642B32FE04C1575468DA6682833BF6F09899ABBF336E0BC8DCA46DB5EF85F5C45C9A47D45908A70C466ED1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8
                                                                                  Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:C source, ASCII text, with very long lines (14500), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):14500
                                                                                  Entropy (8bit):5.202495000533726
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:AF44F82A13E50F4AB09A194247AC71BC
                                                                                  SHA1:E1C921FA718E918E70A25CD278A9FF5B8BE9C2BF
                                                                                  SHA-256:881F4E9FDE0D4D4BDCF1EAE9FD2D68378C5203969E6CEEDF59B4E29567F238A9
                                                                                  SHA-512:AEA9F345962EE018693CD6DBD7B9E2647FB9BE912D9A523970B156433DB0E4DD8291D85253DA2F67463E4C38A3C17203971B5009BA0DC4CE5D69E532831F7A66
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;"undefined"!=typeof window?t=window:"undefined"!=typeof global?t=global:"undefined"!=typeof self&&(t=self),t.sbjs=e()}}(function(){return function e(t,r,n){function i(s,o){if(!r[s]){if(!t[s]){var c="function"==typeof require&&require;if(!o&&c)return c(s,!0);if(a)return a(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var p=r[s]={exports:{}};t[s][0].call(p.exports,function(e){var r=t[s][1][e];return i(r||e)},p,p.exports,e,t,r,n)}return r[s].exports}for(var a="function"==typeof require&&require,s=0;s<n.length;s++)i(n[s]);return i}({1:[function(e,t,r){"use strict";var n=e("./init"),i={init:function(e){this.get=n(e),e&&e.callback&&"function"==typeof e.callback&&e.callback(this.get)}};t.exports=i},{"./init":6}],2:[function(e,t,r){"use strict";var n=e("./terms"),i=e("./helpers/utils"),a={containers
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (990)
                                                                                  Category:downloaded
                                                                                  Size (bytes):68344
                                                                                  Entropy (8bit):4.713847579727479
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:8B6C948F7EDE709ADD44099E5EFCFE9F
                                                                                  SHA1:08C8A35D8735F276DCFFF490C357BE86B222658B
                                                                                  SHA-256:63C61A70AF8DAD26012E0FAF0936387F6680681918C9B9ED10898EC2AC40583C
                                                                                  SHA-512:A5A948D7CD83B5FE9F1DCF30F436FBDCC7956EEE09D182B5CAD7F2844337611E14F9359D8A0F8DA1439D3AF6A57EC75E6A6AF10AA2CA6BFE42E25E2275937148
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/maxmegamenu/style.css?ver=3c4274
                                                                                  Preview:/** Friday 12th July 2024 14:30:06 UTC (core) **/./** THIS FILE IS AUTOMATICALLY GENERATED - DO NOT MAKE MANUAL EDITS! **/./** Custom CSS should be added to Mega Menu > Menu Themes > Custom Styling **/...mega-menu-last-modified-1720794606 { content: 'Friday 12th July 2024 14:30:06 UTC'; }..@charset "UTF-8";.#mega-menu-wrap-primary #mega-menu-primary ul, #mega-menu-wrap-primary #mega-menu-primary li, #mega-menu-wrap-primary #mega-menu-primary p, #mega-menu-wrap-primary #mega-menu-primary img:not(.mega-menu-logo), #mega-menu-wrap-primary #mega-menu-primary div, #mega-menu-wrap-primary #mega-menu-primary a {. color: #666;. font-family: inherit;. font-size: 14px;. background: none;. border: 0;. border-radius: 0;. margin: 0;. opacity: 1;. padding: 0;. position: relative;. right: auto;. top: auto;. bottom: auto;. left: auto;. text-align: left;. text-transform: none;. vertical-align: baseline;. box-shadow: none;. list-style-type: none;. line-height: 1.7;. box-sizing: bord
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):16
                                                                                  Entropy (8bit):3.75
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:EC331136E75314D2030EE013B6069921
                                                                                  SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                                                  SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                                                  SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn67GsIGcrGzRIFDQbtu_8=?alt=proto
                                                                                  Preview:CgkKBw0G7bv/GgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (41281)
                                                                                  Category:downloaded
                                                                                  Size (bytes):41321
                                                                                  Entropy (8bit):5.277003334281965
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F8C901DB36A7CF7A447DDF9F732A0C72
                                                                                  SHA1:7EDFEE666B566D39A362D5AD60A1658A56966AE8
                                                                                  SHA-256:3947AE6A70D257C78CEBB700EFB353ED423EAE791279C1C406FCCFBA8E89D791
                                                                                  SHA-512:DB3A8B920159CBC3C240CE287414997A1B22283993E8D449FE84B060FB047ED6E8A412A687105AD3C82A3ACB90F6F3D7A2D4F7B00B6D682F70D3B5DCE3837229
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.5
                                                                                  Preview:/*! elementor - v3.24.0 - 01-10-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,s=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:downloaded
                                                                                  Size (bytes):9116
                                                                                  Entropy (8bit):7.970172316936289
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:403A5198B788D583711F364326025535
                                                                                  SHA1:042846FB73615876EB5F39EC4EB70616611B6CD4
                                                                                  SHA-256:CB761D56909EC51BD43BABB5F5C08AEF02302CBB9718459F77EE105B13706976
                                                                                  SHA-512:5E619CDCDC03AD67727040F6CC69108D699C080CC51A303BFC0669560DB357694EF46DED87BB922921448892C60F0C74028F7DD25553A01D40AABE057FB4509B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2022/02/SPEAKING-GO.png
                                                                                  Preview:RIFF.#..WEBPVP8X..............ALPH.....G..m$6.u~.......8.vm..6: 5......V_.]=>....*cx.@...{.4.R.j.............`.?.'....9..?.....................&#_=F..ho.I....a4.....~.S....k..O.T.\.......T.6.8...\g.C2Bw.9.t.J...TeNApj.y....'w2.....O...5v.1..`+...z.e..|.}..yh..%...+4.jl....p.}Z.q.........C....F.h....h.`.:..L-......G.\....0.;.....@.vA../..E.......G.......S..=..e..T...%...y.*|S.8f.i......B....m...#.@.*F.a...S.......!...S.Q....=X.gH9......Y.i.@..pHzN[........b..Tt.t.cx.E.V .A.}/..t...}...0.o..#......H..c..0P.8.C.0..I.j..>..y.:.W..:0xvI..K.k.a../h...j..(..x.tD..9..@j.@C..C....].....Q."....sZ.k.....G. P.c..i.|l.t.'.m.k..9l.:2...X.V..._6.)|..M....G-.....DL...n.O...7m:....<J........r."...d...p..|..?.+W..a!r.4HED~...jQZJj.a>Y...T.E....1V5J.'..v5N..4./.l.K.p......H..3..5...y. [n5.uh.....8%X..3.].....4i}.b`$..m.+."...9...EA..V......./.AFA...c.......0..84....TV.A..ozH..T%w\0...CkH=.\];.!.wy5.{....v.. ".3...oFF.......!...ehg..a..)L..t<*"..>k..o.p..M...g...C.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1146)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1317
                                                                                  Entropy (8bit):5.189006012839298
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:FF9016C99F73C592C2648319EA6D2074
                                                                                  SHA1:F2918FB5F72121B67F74C5F5CCBB47A2EB1317B0
                                                                                  SHA-256:37045BF0D243623DB4F2E99567C986944957B336DAFA6368F4F75BCBAD6FC4FA
                                                                                  SHA-512:D33C0ACA565C40A9DA4F1002DC97C351405A60A5350F1842232A75E2ED2022C10BF2470BA2B66FCFFA1558B6A265796D8334F46C0BA3C1F2985B20396AD82ABA
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/pixelyoursite/dist/scripts/jquery.bind-first-0.2.3.min.js?ver=6.5.4
                                                                                  Preview:/*. * jQuery.bind-first library v0.2.3. * Copyright (c) 2013 Vladimir Zhuravlev. *. * Released under MIT License. * @license. *. * Date: Thu Feb 6 10:13:59 ICT 2014. **/.(function(t){function e(e){return u?e.data("events"):t._data(e[0]).events}function n(t,n,r){var i=e(t),a=i[n];if(!u){var s=r?a.splice(a.delegateCount-1,1)[0]:a.pop();return a.splice(r?0:a.delegateCount||0,0,s),void 0}r?i.live.unshift(i.live.pop()):a.unshift(a.pop())}function r(e,r,i){var a=r.split(/\s+/);e.each(function(){for(var e=0;a.length>e;++e){var r=a[e].trim().match(/[^\.]+/i)[0];n(t(this),r,i)}})}function i(e){t.fn[e+"First"]=function(){var n=t.makeArray(arguments),i=n.shift();return i&&(t.fn[e].apply(this,arguments),r(this,i)),this}}var a=t.fn.jquery.split("."),s=parseInt(a[0]),f=parseInt(a[1]),u=1>s||1==s&&7>f;i("bind"),i("one"),t.fn.delegateFirst=function(){var e=t.makeArray(arguments),n=e[1];return n&&(e.splice(0,2),t.fn.delegate.apply(this,arguments),r(this,n,!0)),this},t.fn.liveFirst=function(){var e=t.m
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):4119
                                                                                  Entropy (8bit):4.304508318906259
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2A08425A6E0D450CFAA5F354E59C10D4
                                                                                  SHA1:33B420610AF0DB1E136A9504BCA5DA24443799EC
                                                                                  SHA-256:190FC809E80AB19709C2B06AFDA31E1B4F23D818D3CFF3B51BF3799B160EEB8D
                                                                                  SHA-512:1AA58A01CC2F6C249DD63D106C8D38F75959CF25EF35BD3E877B56341A8DACC7F1AFD734E1AC94D039855B0C5DC57097226D2981C3C64A017284E996BF1AC820
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function ($) {. var $form = $('form.checkout');.. $('body').on('click', '.payu-list-banks li.payu-active label', function () {. $('.payu-list-banks label').removeClass('active');. $(this).addClass('active');. });.. $('body').on('click', '.payu-list-banks .payu-active', function () {. $('.pbl-error').slideUp(250);. });.. $('body').on('click', '.payu-conditions-description .payu-read-more', function () {. $(this).next('.payu-more-hidden').show();. $(this).remove();. });.. $('form#order_review').on('submit', function (e) {. var paymentMethod = $(this).find('input[name="payment_method"]:checked').val();. var validateResult = true;.. if (paymentMethod === 'payusecureform') {. validateResult = validate_payu_secure_form(this);. } else if (paymentMethod === 'payulistbanks') {. validateResult = validate_payu_list_banks();. }.. if (!validateResult) {. setTimeout(
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (664)
                                                                                  Category:downloaded
                                                                                  Size (bytes):704
                                                                                  Entropy (8bit):4.635982201796447
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F15B86D45792AB8FE8B792F4BB67F085
                                                                                  SHA1:337AC66AAF148677CE1AD4FADB3F9E9B7CC9B0FC
                                                                                  SHA-256:3A6B32574CB943305F9BBD10E8C2F8CE7812D6B898DA290D482E3F32D314F2AC
                                                                                  SHA-512:88E2A33E0359E779088A9E8646BE474285B641F161DB533869C18652D8854CE8BBAFF56735E4AA90AEAF8A507288DB5E2D2F0371E878F48CB99114974CE821CB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.24.5
                                                                                  Preview:/*! elementor - v3.24.0 - 01-10-2024 */..elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:#69727d;color:#fff}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap{color:#69727d;border:3px solid;background-color:transparent}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap{margin-top:8px}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap-letter{width:1em;height:1em}.elementor-widget-text-editor .elementor-drop-cap{float:left;text-align:center;line-height:1;font-size:50px}.elementor-widget-text-editor .elementor-drop-cap-letter{display:inline-block}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):106
                                                                                  Entropy (8bit):4.637165738516504
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A2DAB52574EB5A7C37B7EC9B3991F103
                                                                                  SHA1:1456CA09ED4DFE58607CD99CB511EC0197BF0983
                                                                                  SHA-256:95075592751C21569D3E933558F594A682FCDB3197B78124F989451B8A846A24
                                                                                  SHA-512:F66BF657F516751F35DA0B3148E8B056E91F71A51514096B88D23A993921AC96201ABD6381B5C576BD0B934A3320EE0E532C157F500BAB131EC11377FD0081C9
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/css/widget-menu-anchor.min.css?ver=3.24.5
                                                                                  Preview:/*! elementor - v3.24.0 - 01-10-2024 */.body.elementor-page .elementor-widget-menu-anchor{margin-bottom:0}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (19286), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):19286
                                                                                  Entropy (8bit):4.652484556424386
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6345066CB2F68BFD8F4699CF52CC2F36
                                                                                  SHA1:3F42A9F96A05D4EEB36F9F8819774F3C8194E993
                                                                                  SHA-256:545A1C6BECED1A221CC913BED3CFACF974AD0A10C98AB5EE5034EB862FC0A2CB
                                                                                  SHA-512:51CEE35C8E4899AC2D11489CC5CC334E3306ED1FC59668D53FB2B00E4DC836AFDD8E36EF820BDFD98F6B8F9AD64E4DF9C89D109365C6B317A9518EA0C2DEE525
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/elementor/css/post-48707.css?ver=1727808461
                                                                                  Preview:.elementor-48707 .elementor-element.elementor-element-ef679d8{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;}.elementor-48707 .elementor-element.elementor-element-ef679d8:not(.elementor-motion-effects-element-type-background), .elementor-48707 .elementor-element.elementor-element-ef679d8 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FFFFFF;}.elementor-48707 .elementor-element.elementor-element-ef679d8, .elementor-48707 .elementor-element.elementor-element-ef679d8::before{--border-transition:0.3s;}.elementor-48707 .elementor-element.elementor-element-748a9c04{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--bac
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (57884)
                                                                                  Category:downloaded
                                                                                  Size (bytes):58071
                                                                                  Entropy (8bit):4.690912946603742
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F4AF7E5EC05EBB0F08D43E2384266ABC
                                                                                  SHA1:A1869E155E92FA178B9C3AE6DFF787DF57F195C6
                                                                                  SHA-256:FAFC4160788BECA657EC3E3041976281FB6D54A0E82BB4D22A433F7C6BB8B1D6
                                                                                  SHA-512:8352AD9A565E0092429759D29E9384F9C4A5DF874FDC448A247080993A3AC99961F13737D57CC4B26BA7107A4BF20718D92429626E175CD46DBBACA2790EBE03
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3
                                                                                  Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 130 x 77, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):17774
                                                                                  Entropy (8bit):7.9783603162616785
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:BA96311BB3CD9D4A7449B316D8680320
                                                                                  SHA1:99DF13E73F90E2C69DB6030933C0E9473A4B8BB1
                                                                                  SHA-256:F646238DB817B8C40ABFF6C081C978AC253124CB93301A3E6636FE97F095EA84
                                                                                  SHA-512:3B5EFA5E8A1BF65230BEE43E2965AE2B715451B0965D825E2F2223A597ADDCA229081802872828A29F1A14A441B474E73BE79216D5894AF4A9C3B0E7FEE1C7CB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2020/10/logo-crown.png
                                                                                  Preview:.PNG........IHDR.......M.....j.....#.zTXtRaw profile type exif..x..i..7.....s......Y.`.?.C.(QR.M.!.d1++..w.......u....w.X..V..s../......|~..^..._wy...y.+.?............}}......N.^(.....tg}.}_.^(.......?7.o...'..e.........p..]<)$..MwI. .4....-.....R..s?....u........V8_.o.........#j..._..?...p.o..f......y..+;U...~....o.lez?V.m.)|m.w.w.....Ds.{..Cd7o.a..n8....K..D.;.bz.5.......;.h.a;..."j....w...B..;....X.'...........W...6..O..r.e(r..w..o.T"...GX....&"X.67.p....,...J/.......F....[........R.5x..B`.....<..'......%6)U..@po~..{o,..2.B J.....B.r...F...Jv..Z......Zj.V.Q.e+V.Y..R.......' ......{.....=...;.q..g.u.l..H..WYu.j....N...u..m.=N8....z.....M7.r..n..G.Q.9j.w...o.....g.F...~.D.........).$tT.|.9GEN1.=R.%..P....1".O.....5r..7W..[.w.s...G.B......'Q..1Jz.R.jO}...o8m.6.I...9...Z.....*1.....z.u.xc..B?...H..y.FR..p...].=..h..y.:./\{....UF.;..g.:....y.>SY..m..`........[).~....\au1u~.).[XVN.M.g.kc.....w..y.J\..:.N'...d..-\.t...T......v...+v.7...X
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):4091
                                                                                  Entropy (8bit):4.312344230715464
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C89DCAA834BF201C41EA8045E32C8822
                                                                                  SHA1:8D739734B7C240A716D67E198D2D4D131DAB869A
                                                                                  SHA-256:6F3B9B9D3A4135403EA7CA8653EB9A1C45BA16512B40EB10059771E7657A82AE
                                                                                  SHA-512:CE6CBA093E9A179BB90E3A552CD0F8732C1EB3CDC271863AC760A45FA4270BAE06A0095ECD8D0FA6B98520A1A26D5D629D8EACB88D9D14195CABC2FF5741C365
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/select_radio_check/js/html_types/select_radio_check.js?ver=1.3.6
                                                                                  Preview:"use strict";..jQuery(function ($) {. $(document).on('click', function (e) {. if (!$(e.target).parents().hasClass("woof_select_radio_check")) {. $(".woof_select_radio_check dd ul").hide(200);. $(".woof_select_radio_check_opened").removeClass('woof_select_radio_check_opened');. }. });.});...function woof_init_select_radio_check() {. jQuery(".woof_select_radio_check dt a.woof_select_radio_check_opener").on('click', function () {. var _this = this;. jQuery.each(jQuery(".woof_select_radio_check_opener"), function (i, sel) {. if (sel !== _this) {. jQuery(this).parents('.woof_select_radio_check').find("dd ul").hide();. jQuery(this).parents('.woof_select_radio_check').find('.woof_select_radio_check_opened').removeClass('woof_select_radio_check_opened');. }. });... //+++. jQuery(this).parents('.woof_select_radio_check').find("dd ul").slideToggle(200);. if (
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (12317), with CRLF, LF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):12779
                                                                                  Entropy (8bit):4.815724762518349
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:78F41E605B96FEBE5D62440B2D2EFCED
                                                                                  SHA1:ADFD51F69F2CC0940AD0A9C262459F6640124838
                                                                                  SHA-256:12F11BE89CF8A414FCBB7303754F0825F75B2359BE45F687131070BA305CD89C
                                                                                  SHA-512:D1B9F00FDFC71B547DFB2EDFED6372EDAAEA1A44093F320567955605123495D4B026D83BE6334EECA477E0173BD338DB69F1C8BA4D7B5CB6EB1556DA021844D6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/elementor/css/post-48682.css?ver=1727808461
                                                                                  Preview:.elementor-48682 .elementor-element.elementor-element-45f8b445{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;border-style:solid;--border-style:solid;border-width:0px 0px 1px 0px;--border-top-width:0px;--border-right-width:0px;--border-bottom-width:1px;--border-left-width:0px;border-color:#FFFFFF;--border-color:#FFFFFF;--border-radius:0px 0px 0px 0px;}.elementor-48682 .elementor-element.elementor-element-45f8b445:not(.elementor-motion-effects-element-type-background), .elementor-48682 .elementor-element.elementor-element-45f8b445 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#004225;}.elementor-48682 .elementor-element.elementor-element-45f8b445, .elementor-48682 .elementor-element.elementor-element-45f8b445::before{--border-transition:0.3s;}.elementor-48682
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4910), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):4910
                                                                                  Entropy (8bit):5.4420619364614735
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:977B0AA25F349861D14D837B480E5615
                                                                                  SHA1:68551BC656C46845D0F3699F6C95D83691125047
                                                                                  SHA-256:357F86EB123B4E1A850F2583A8779A9171A61B98284CEA3C89FB285E1BAEBB81
                                                                                  SHA-512:029080BBD9FF9F17033AC242CF935F75A7F5D4775AA4278155B254B87F71CEABF23E950B8407570625899987C0CE64AA3B4E4FD311FC3B123031674F9E649EC4
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n){this.$emit("selectSurvey",n)}}},o=e("2877"),u=Object(o.a)(r,(function(){var n=this,t=n._self._c;return t("div",{staticClass:"tawk-survey"},n._l(n.options,(function(e,r){return t("div",{key:r,staticClass:"tawk-survey-option"},[t("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small"},domProps:{innerHTML:n._s(e.text)},on:{click:function(t){return n.handleOnClick(e.text)}}})],1)})),0)}),[],!1,null,null,null);t.a=u.exports},"9ab4":function(n,t,e){n.exports.MarkdownToHtml=e("9b79")},"9b79":function(n,t,e){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3828)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3829
                                                                                  Entropy (8bit):4.776915724199922
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:8BB2B5364DB51ADED1E696F2A19B33CA
                                                                                  SHA1:67B3ED522E1E35E9AA31C945CFE3802A8813E47C
                                                                                  SHA-256:683E7DD72E8BF31EADDB50DE149BD4A87D9ED27541B29711A5CBCB1EA3262A45
                                                                                  SHA-512:909A365A13967BA071B31612C8C09FA87634153CAB1C83413C624BB8379181A4F5C30DC82F2ADD5B1CC5537679D576E3C361DD19DBCB4A15FF9CA1469FF171C3
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/css/view/general.min.css?ver=6.0.6
                                                                                  Preview:.clearfix::before,.clearfix::after{content:" ";display:table;clear:both}.eael-testimonial-slider.nav-top-left,.eael-testimonial-slider.nav-top-right,.eael-team-slider.nav-top-left,.eael-team-slider.nav-top-right,.eael-logo-carousel.nav-top-left,.eael-logo-carousel.nav-top-right,.eael-post-carousel.nav-top-left,.eael-post-carousel.nav-top-right,.eael-product-carousel.nav-top-left,.eael-product-carousel.nav-top-right{padding-top:40px}.eael-contact-form input[type=text],.eael-contact-form input[type=email],.eael-contact-form input[type=url],.eael-contact-form input[type=tel],.eael-contact-form input[type=date],.eael-contact-form input[type=number],.eael-contact-form textarea{background:#fff;box-shadow:none;-webkit-box-shadow:none;float:none;height:auto;margin:0;outline:0;width:100%}.eael-contact-form input[type=submit]{border:0;float:none;height:auto;margin:0;padding:10px 20px;width:auto;-webkit-transition:all .25s linear 0s;transition:all .25s linear 0s}.eael-contact-form.placeholder-hid
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5925), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):5925
                                                                                  Entropy (8bit):4.779113077160985
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:18B972AF745207254727D493341BAE23
                                                                                  SHA1:3A0EA7455EAF066FC8B51552EEB25E532FBB7572
                                                                                  SHA-256:E4ADBB016EA6785A0F46D8ABDC7395F083E446543D23D0B9BA21BD574359F02D
                                                                                  SHA-512:5D5570CB541DD971358AE37A818C708E0EEF2AE53508F57DF460998A08906424FD849DBBEB098F89EDD1B3BB728AC8847B906E254AAF9409499F01A9AB87CD33
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/elementor/css/post-26017.css?ver=1727808460
                                                                                  Preview:.elementor-26017 .elementor-element.elementor-element-5471f60:not(.elementor-motion-effects-element-type-background), .elementor-26017 .elementor-element.elementor-element-5471f60 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FCF4D0;}.elementor-26017 .elementor-element.elementor-element-5471f60{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;}.elementor-26017 .elementor-element.elementor-element-5471f60 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-26017 .elementor-element.elementor-element-95717d0 img{max-width:83%;}.elementor-bc-flex-widget .elementor-26017 .elementor-element.elementor-element-2d9ed2a.elementor-column .elementor-widget-wrap{align-items:center;}.elementor-26017 .elementor-element.elementor-element-2d9ed2a.elementor-column.elementor-element[data-element_type="column"] > .elementor-widget-wrap.elementor-element-populated{align-content:cente
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):9373
                                                                                  Entropy (8bit):4.700452000634185
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:060DF3EBD0E2F510078B7AD314F23392
                                                                                  SHA1:93F2663AFB0D4BC2B8009C275F5FBBC6D2F98977
                                                                                  SHA-256:42A3E44E8259E2CEE8F5853D133FAADCDC8C4D0D6A871EDA9C9C7462C799CFD1
                                                                                  SHA-512:C34E3172A972750DF2186BEF0C56CAEAD50CA5D5233CD57F4563DAC832BA6D730DC0258A8BFBF59A0F492C10EC38D94720B0A405D23C69C129ECB2917C7AFF14
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/smart_designer/css/elements/radio.css?ver=1.3.6
                                                                                  Preview::root {. --woof-sd-ie-rad_width: 25px;. --woof-sd-ie-rad_height: 25px;.. --woof-sd-ie-rad_space: 1px;. --woof-sd-ie-rad_space_color: #ffffff;.. --woof-sd-ie-rad_text_top: 0;. --woof-sd-ie-rad_text_color: #6d6d6d;. --woof-sd-ie-rad_hover_text_color: #333333;. --woof-sd-ie-rad_selected_text_color: #000000;. --woof-sd-ie-rad_font_size: 14px;. --woof-sd-ie-rad_font_family: inherit;. --woof-sd-ie-rad_font_weight: 400;. --woof-sd-ie-rad_hover_font_weight: 400;. --woof-sd-ie-rad_selected_font_weight: 400;. --woof-sd-ie-rad_line_height: 18px;... --woof-sd-ie-rad_color: #ffffff;. --woof-sd-ie-rad_hover_color: #79b8ff;. --woof-sd-ie-rad_selected_color: #79b8ff;. --woof-sd-ie-rad_image: url();. --woof-sd-ie-rad_selected_image: url();. --woof-sd-ie-rad_hover_image: url();. --woof-sd-ie-rad_hover_scale: 100;. --woof-sd-ie-rad_selected_scale: 100;.. --woof-sd-ie-rad_border_radius: 50%;. --woof-sd-ie-rad_border_width: 1px;. --
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):1066
                                                                                  Entropy (8bit):4.96315087506494
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:681C93BD2372DF3D4BBFC7E00E449C95
                                                                                  SHA1:E11AEB35DE43517740BC6407763E170271B300BA
                                                                                  SHA-256:36698119E2A40A23260FEC93DB067566E3DD26D22071C4E21AA74D6A8083CF62
                                                                                  SHA-512:EE4E647BFBA1B31C3EAA203481BF522011D96272720ECE6392DC9F2D804BAAC7BB977E2D6CF55C7225D3430AD735E5A47659DADBCCBC0DA81313A0D07980F790
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/wt-smart-coupons-for-woocommerce/public/css/wt-smart-coupon-public.css?ver=1.7.1
                                                                                  Preview:/**. * All of the CSS for your public-facing functionality should be. * included in this file.. */../* coupon Styling */..wt-mycoupons ul li {. box-sizing: border-box;. display: inline-block;. padding: 15px;. width: 170px;. min-height: 60px;. margin-bottom: 15px;. vertical-align: top;. line-height: 1.4;.} ....wt_coupon_wrapper{ width:100%; position:relative; flex-direction:row; flex-wrap:wrap; display:flex; justify-content:flex-start; margin-bottom:15px; gap:26px; padding:15px 4px 4px 4px; }..wt_coupon_wrapper .wt-single-coupon, .wt_coupon_wrapper .wt-sc-hidden-coupon-box{ width:30%; min-width:240px; margin:0px; flex:1 0 30%; }..wt_coupon_wrapper .wt-sc-hidden-coupon-box{ content:""; visibility:hidden; }....wt_sc_pagination{ width:100%; clear:both; margin-bottom:15px; text-align:right; }..wt_sc_pagination .woocommerce-pagination{ display:inline-block; float:none; }..wt_sc_available_coupon_sort_by{ float:right; font-size:14px; }..wt_sc_bogo_cart_item_discount,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (11738), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):11738
                                                                                  Entropy (8bit):4.678685977244968
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:60ADFEF7066F2C8AE27E0804F99883DE
                                                                                  SHA1:A1BE7C10A265A6D64B785B75C4A30E7720164AEF
                                                                                  SHA-256:E4A79BF1E5721E2EE8B80D0E11B4973B4154C550925E5736BBA23C72B7C31C21
                                                                                  SHA-512:AF6B6B5C2420999CDA0F961046A9BFE8752F34F069C2FE7AEA8FFF91EF29ABB6FA93914E8E5B19B8D4D25537324B012C19DBFC5AA2F1DC809BF506C74E470C7D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/elementor/css/post-48989.css?ver=1727808462
                                                                                  Preview:.elementor-48989 .elementor-element.elementor-element-15193ff0{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;}.elementor-48989 .elementor-element.elementor-element-15193ff0:not(.elementor-motion-effects-element-type-background), .elementor-48989 .elementor-element.elementor-element-15193ff0 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FFFFFF;}.elementor-48989 .elementor-element.elementor-element-15193ff0, .elementor-48989 .elementor-element.elementor-element-15193ff0::before{--border-transition:0.3s;}.elementor-48989 .elementor-element.elementor-element-54fd35a{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;-
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3537)
                                                                                  Category:dropped
                                                                                  Size (bytes):52603
                                                                                  Entropy (8bit):5.316331138717284
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                  SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                  SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                  SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (6625), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):6625
                                                                                  Entropy (8bit):5.021395915232743
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:FD7EF2E4737ACD74FD0DCDC3B515E304
                                                                                  SHA1:0D792B33F12A48EE8AAAF2560A63A5682470645B
                                                                                  SHA-256:1D52E1AC7D3BC25A8B0FFC257153F9DD50249F96FE9A4DF5E0D771241A69062C
                                                                                  SHA-512:3C4358F9605F1CCE097F36689099B8364C43CC360C3D4F5CA77BE5CEE43BB818C6562496F26AD57CE44C34C474FE4CCB6DEED01A14ED259D498F5BC17F9532C7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0
                                                                                  Preview:var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(r){u=function(t,e,r){return t[e]=r}}function h(t,r,n,i){var a,c,u,h;r=r&&r.prototype instanceof v?r:v,r=Object.create(r.prototype),i=new O(i||[]);return o(r,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,r){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw r;return{value:e,done:!0}}for(u.method=t,u.arg=r;;){var n=u.delegate;if(n&&(n=function t(r,n){var o=n.method,i=r.iterator[o];return i===e?(n.delegate=null,"throw"===o&&r.iterator.return&&(n.method="return",n.arg=e,t(r,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 10520, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):10520
                                                                                  Entropy (8bit):7.974461934258174
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:054B3B66812D0A4B87FFC6776F0A42F1
                                                                                  SHA1:683EB11F2439B9EDC3290899FB47806166B5182E
                                                                                  SHA-256:F4D4FCB3CDD9F021BCA50BEDB83DE05B77FD23B3C98AD36B103FEA8C0744EA71
                                                                                  SHA-512:FE5C3D64F6D8949F58C37B550A2CF9093E32BFF58231D7B168D11178CD592A7313AEB5A07BAB5636173D64CC67C7D6B986B62BABD934DAA9106C7DE13587D93F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://embed.tawk.to/_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728=
                                                                                  Preview:wOF2......).......J...(..........................T.V............X...T..6.$..$. ...........CE.b.8.0.;B.us.2ET.N...<.c..;.V..Gu.Jl!.eG..+}..c..^.Q.V..y..s...y.B.Sn.H...R.&vy...\j..d..[z....$....{..W..<C.I.8.8..o.\......E....(K)[^.......I.%.$!...b.A..j........fe[1:..Yl..U...G...!......$y....O....'...1....>..n.w...lA..GA.a`........s../!..{1....%.....o.O...R.:x*..RS...+.........p.....(* ....;v........t....VW=.X.m2DS.TI..~.li..-.......Va:T.4e..}.....~...o.{.../!.,V..0m..S.=.E..?.......4y.@..B.....)llj.....`_ko...t...T.......B...k..#t.vW'....i.3k..HE......H...V.e.2..H:..d..J..A..A)t.......i.).y)..e.e8]....SC.d.a..A*.b.........6q..xF..;.@......!v.. .e.@..t....#.j.1@.........p.:!.~.|.."...'....|..+..`...n.~T_.(.HqL.dp......^R.......J.AFm..Up...)..3..f[le...9.\Dn......" ($,"*&..5z.5....C....DHEDELEBEJEFENEAEIEEEMECEKE....=*.T...R1.bL..).3*.T,.XR.B.*.kT.S.A.&.[TlS.C...{T.7....KI..m.....-S...p...."._Ix.4...9PZ.M..R......P..9.......cr.Vf*r..&.;.I.i....hN$X.....@LM...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (14552), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):14552
                                                                                  Entropy (8bit):4.6661539094506495
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:335074E1D9178324CDFBC4D12292AC56
                                                                                  SHA1:4E6AD25E66BDC87EFC053F894BDB369EE01B423C
                                                                                  SHA-256:BA8251C923A6BC34A55EF6A67F7800BE90A64E088AE43C7A7C95516ABE920A94
                                                                                  SHA-512:9F85B8B19D1817C780F9DA81DFA01C1F24EA5CE2C6CD9ED8B660BED0516AA861277067828A5851336BE7FCA4573C06C01ABB1AEE8F158CC08DE2EB0B83723EDD
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce/assets/css/select2.css?ver=8.9.3
                                                                                  Preview:.select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;margin:0 0 -4px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--single .select2-selection__rendered{display:block;padding-left:8px;padding-right:20px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.select2-container .select2-selection--single .select2-selection__clear{position:relative}.select2-container[dir=rtl] .select2-selection--single .select2-selection__rendered{padding-right:8px;padding-left:20px}.select2-container .select2-selection--multiple{box-sizing:border-box;cursor:pointer;display:block;min-height:32px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--multiple .select2-selection__rendered{display:inline-block;overflow:hidden;padding-left:8px;text-overflow:ellipsis;white-space:nowrap
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (7726)
                                                                                  Category:downloaded
                                                                                  Size (bytes):329603
                                                                                  Entropy (8bit):5.60758203902112
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:226EADD9BFE77407F654D60B00C21879
                                                                                  SHA1:98E4DEAF956FA06DFA15DA760DD17DD7B7761D9F
                                                                                  SHA-256:66C1B8DEF130004C09814607192E0E6BB4997749CBF26C4F4CA8C0366F4B7D5B
                                                                                  SHA-512:83458091F1FF45ECDD2CAD59BF4E4BEDD6835E775EA88C9F9C5494E5C3C710591555A3F95678FD8A8797C3E4BB76EDEBD6949AFF95B1739363BE56D9C8B25322
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-DQVP58CL6D&l=dataLayer&cx=c
                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":17,"vtp_includeConditions":["list","dotpay\\.pl","przelewy24\\.pl","eblik\\.pl","polcard\\.pl","platnosci\\.pl","aliorbank\\.pl","bankmillennium\\.pl","bgzbnpparibas\\.pl","bph\\.pl","bzwbk\\.pl","centrum24\\.pl","citibankonline\\.pl","credit\\-agricole\\.pl","deutschebank\\.pl","eurobank\\.pl","ideabank\\.pl","ingbank\\.pl","inteligo\\.pl","ipko\\.pl","mbank\\.com\\.pl","mbank\\.pl","nestbank\\.pl","pekao\\.com\\.pl","pekao24\\.pl","pko\\.pl","plusbank24\\.pl","pocztowy\\.pl","pocztowy24\\.pl","raiffeisenpolbank\\.com","skrill\\.com","t\\-mobilebankowe\\.pl","go\\.przelewy24\\.pl","stripe\\.com"],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):9449
                                                                                  Entropy (8bit):4.756757398987589
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:188CCDBEEA4D10DD60439F916DE74065
                                                                                  SHA1:DC35E3DD016EB92E17066B01CA62C0F9007EC08C
                                                                                  SHA-256:051E54F3529E73A270DF3EEC7B5141A20241AEF20E1146A564E635E5B99CA1C6
                                                                                  SHA-512:F2B8FB893B4B0E441D067F38DFEB8D9E42C1DDC5C002AB86E5F8373890F91DE78483816654E6639CB8B5409EFFB54864413BDEC879FD2164F31B84B6E3EFF559
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/smart_designer/css/elements/checkbox.css?ver=1.3.6
                                                                                  Preview::root {. --woof-sd-ie-ch_width: 25px;. --woof-sd-ie-ch_height: 25px;.. --woof-sd-ie-ch_space: 1px;. --woof-sd-ie-ch_space_color: #ffffff;.. --woof-sd-ie-ch_text_top: 0;. --woof-sd-ie-ch_text_color: #6d6d6d;. --woof-sd-ie-ch_hover_text_color: #333333;. --woof-sd-ie-ch_selected_text_color: #000000;. --woof-sd-ie-ch_font_size: 15px;. --woof-sd-ie-ch_font_family: inherit;. --woof-sd-ie-ch_font_weight: 400;. --woof-sd-ie-ch_hover_font_weight: 400;. --woof-sd-ie-ch_selected_font_weight: 400;. --woof-sd-ie-ch_line_height: 18px;. --woof-sd-ie-ch_side_padding: 0;... --woof-sd-ie-ch_color: #ffffff;. --woof-sd-ie-ch_hover_color: #79b8ff;. --woof-sd-ie-ch_selected_color: #79b8ff;. --woof-sd-ie-ch_image: url();. --woof-sd-ie-ch_selected_image: url();. --woof-sd-ie-ch_hover_image: url();. --woof-sd-ie-ch_hover_scale: 100;. --woof-sd-ie-ch_selected_scale: 100;.. --woof-sd-ie-ch_border_radius: 0;. --woof-sd-ie-ch_border_width:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (20364), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):20364
                                                                                  Entropy (8bit):5.2532371596813485
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1AAB9E4B0C3188C24B66300EAE9721A0
                                                                                  SHA1:C75B4DAB8A594001930391E61773D0419C1021BA
                                                                                  SHA-256:BAD479AFE06177A688892B63075F8C7D215016F70FE2162DE48CFB06AAB14EFA
                                                                                  SHA-512:9FF003C2CFD85E793D6386A8B05ED2BE9A1DECA59FE26BD2627D0E499DCF876E49DE67A92B8A6836819323DA93B7FB8D7CE04F369B9EA56D8304FABC9BD2566E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),l=i("9ab4"),c=i("5868");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function d(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);e&&(s=s.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,s)}return i}function g(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?d(Object(i),!0).forEach((function(e){m(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):d(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}re
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                  Category:dropped
                                                                                  Size (bytes):1603
                                                                                  Entropy (8bit):5.2727801090429285
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                  SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                  SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                  SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):2556
                                                                                  Entropy (8bit):4.342164849409635
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:7B3E4EA4E02B8B59287AB56BEBBF88AF
                                                                                  SHA1:46CFFEB09536573285FA5E8C96B7F7423B310B1E
                                                                                  SHA-256:7E49EF92280FCD1425AAA93B2D454FFAFBE894995C023CF1F3C3A969A9248643
                                                                                  SHA-512:1B1F76550730EE493F311E95E266C1737948D5F1330120EF784E11233564581B7B6CC8DC5AC7CA6068B449BCE3A79E61FADFBA7B32A820E3209695F3293344DB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:"use strict";..function woof_init_author() {. if (icheck_skin != 'none') {. . jQuery('.woof_checkbox_author').iCheck('destroy');.. let icheck_selector = '.woof_checkbox_author';. let skin = jQuery(icheck_selector).parents('.woof_redraw_zone').eq(0).data('icheck-skin');. if (skin) {. skin = skin.split('_');. jQuery(icheck_selector).iCheck({. checkboxClass: 'icheckbox_' + skin[0] + '-' + skin[1]. });. } else {. jQuery(icheck_selector).iCheck({. checkboxClass: 'icheckbox_' + icheck_skin.skin + '-' + icheck_skin.color. });. }.. //+++.. jQuery('.woof_checkbox_author').on('ifChecked', function (event) {. jQuery(this).attr("checked", true);.. woof_current_values.woof_author = get_current_checked();. woof_ajax_page_num = 1;. if (woof_autosubmit) {. woof_submit_link(woof_get_submit_link()
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3391)
                                                                                  Category:dropped
                                                                                  Size (bytes):66535
                                                                                  Entropy (8bit):5.601024658928011
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6A2147FD52BFFA2250C400473447F6AC
                                                                                  SHA1:82629E8DC03DDBCF126493BCD3A1224987F6882F
                                                                                  SHA-256:96B058F0C60126CB93E7F8D80582575F0698F8F6236D1E3E26A9890CC0E514EF
                                                                                  SHA-512:BEEFC6CAF6891C56F2ADA6181D178ECAC29D0D2D78E35F7FC34C7549ADA6C5806AA1B5781E0DF2BBB32B8AF22A0408D05D91AC91B6C51826797CDA48D7B42807
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var zib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.dR(a)},Aib=function(a){g.bp(a);.for(var b=0;b<a.eg.length;b++){var c=a.eg[b],d=a.Zy[b];if(d!==c.version)return!0;if(!g.$o(c)||c.Sm)if(c.Sm||c.r_!==g.ep)(c.N1(c)||Aib(c))&&c.O1(c),c.Sm=!1,c.r_=g.ep;if(d!==c.version)return!0}return!1},p4=function(a){var b=g.Yo(a);.a={};return a[Symbol.dispose]=function(){g.Yo(b)},a},q4=function(a,b){for(;a.length>b;)a.pop()},Bib=function(a){a=Array(a);.q4(a,0);return a},Cib=function(a,b,c,d){(d[b]||d.__default)(a,b,c)},Dib=function(a,b){this.j=null;.this.B=a;this.key=b;this.text=void 0},Eib=function(a,b,c){b=new Dib(b,c);.return a.__incrementalDOMData=b},r4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;.var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key"):null;b=Eib(a,c,a.nodeType===1?d||b:nul
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):106
                                                                                  Entropy (8bit):4.72570765010665
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:7339AF1B7F9C226094755FE645FF381A
                                                                                  SHA1:47EAF7B16CC7A2B5D729CDFCC7B38042E02D43B3
                                                                                  SHA-256:AF6953D433E9B119661EAC422CE9C9E09A195A0A68AD42AD392E960DF31201CC
                                                                                  SHA-512:D9F851C919E3620434835FF980060D917136526DFA8CF1EFE1B8A0F7BDF41605B6B4A9FE1577CBAC895EB5CD3FCBF97EDAA040EA4B448537249E4417BC95C102
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/lib/animations/styles/zoomIn.min.css?ver=3.24.5
                                                                                  Preview:@keyframes zoomIn{from{opacity:0;transform:scale3d(.3,.3,.3)}50%{opacity:1}}.zoomIn{animation-name:zoomIn}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (24105)
                                                                                  Category:downloaded
                                                                                  Size (bytes):24140
                                                                                  Entropy (8bit):5.1067292478066
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A7C4A44EDDE567BA5C5B91254932AF54
                                                                                  SHA1:170E6827C58E6BD15F0EE67F75694F469EBD29F1
                                                                                  SHA-256:90554181B9D143453475BB69BBCE45D406F2D2119409DB9B71DA8552536681A7
                                                                                  SHA-512:F2BFAC3DC21542A5CB7E13F053020F025B3D978B876894F17F3355369B8606E8C01CB6A7512ECF16F0C29DE4C7CCF48863DE95E4D49F206284CF9A1AE09F565E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-includes/js/backbone.min.js?ver=1.5.0
                                                                                  Preview:/*! This file is auto-generated */.!function(n){var s="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global;if("function"==typeof define&&define.amd)define(["underscore","jquery","exports"],function(t,e,i){s.Backbone=n(s,i,t,e)});else if("undefined"!=typeof exports){var t,e=require("underscore");try{t=require("jquery")}catch(t){}n(s,exports,e,t)}else s.Backbone=n(s,{},s._,s.jQuery||s.Zepto||s.ender||s.$)}(function(t,h,b,e){function a(t,e,i,n,s){var r,o=0;if(i&&"object"==typeof i){void 0!==n&&"context"in s&&void 0===s.context&&(s.context=n);for(r=b.keys(i);o<r.length;o++)e=a(t,e,r[o],i[r[o]],s)}else if(i&&c.test(i))for(r=i.split(c);o<r.length;o++)e=t(e,r[o],n,s);else e=t(e,i,n,s);return e}function x(t,e,i){i=Math.min(Math.max(i,0),t.length);for(var n=Array(t.length-i),s=e.length,r=0;r<n.length;r++)n[r]=t[r+i];for(r=0;r<s;r++)t[r+i]=e[r];for(r=0;r<n.length;r++)t[r+s+i]=n[r]}function s(i,n,t,s){b.each(t,function(t,e){n[e]&&(i.prototype[e]=f
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):4.508263568166706
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:42ADACE676F5AABC801213B68DD2F459
                                                                                  SHA1:79676A1B58DDFBDC18EDED38B5FD608B4AA9A81F
                                                                                  SHA-256:C277FE3B68AD507BA99939F981BAAC6ADE7850FABDAAFF0ACE5334C5A8268700
                                                                                  SHA-512:41754E6D9D8A5EA882C22BDA32C9F717433F2ECA7DCC09C9FC50F4EB096A1221202C7DCBE0927D792AB93BB74BE172F19EC932B8DFE085A6F39F493DE8BF4BDB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/by_instock/css/by_instock.css?ver=1.3.6
                                                                                  Preview:.woof_checkbox_instock_container{. margin-bottom: 4px;.}..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (15752)
                                                                                  Category:downloaded
                                                                                  Size (bytes):18726
                                                                                  Entropy (8bit):4.756109283632968
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                  SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                  SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                  SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-includes/js/wp-emoji-release.min.js?ver=6.5.4
                                                                                  Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (11072)
                                                                                  Category:dropped
                                                                                  Size (bytes):11286
                                                                                  Entropy (8bit):5.096891026951318
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2D6D772C51B0306858B92F7CD3C3C910
                                                                                  SHA1:2B447952B34107FFD6BA081F99D4879FCCDF0A75
                                                                                  SHA-256:061918D0A4F95724E73ED3469513A4CF4BC92A27E768EADF4FD0C48E307E0DCD
                                                                                  SHA-512:3E4910F4FAD88ED41DF1952FA6DC76236F69F120ED28591C1327AC98428428606798EFDBB0DD84C989875CD6CB4A5ECE7590E9541E0EA75B18000E81F2FD29A1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*!. * Dialogs Manager v4.9.3. * https://github.com/kobizz/dialogs-manager. *. * Copyright Kobi Zaltzberg. * Released under the MIT license. * https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. */.!function(t,e){"use strict";var n={widgetsTypes:{},createWidgetType:function(e,i,o){o||(o=this.Widget);var s=function(){o.apply(this,arguments)},r=s.prototype=new o(e);return r.types=r.types.concat([e]),t.extend(r,i),r.constructor=s,s.extend=function(t,e){return n.createWidgetType(t,e,s)},s},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};n.Instance=function(){var e=this,i={},o={},s=function(e){t.extend(o,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},e)};this.createWidget=function(t,i){var o=new(n.getWidgetType(t))(t);return i=i||{},o.init(e,i),o},this.getSettings=function(t){return t?o[t]:Object.create(o)}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (11513), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):11513
                                                                                  Entropy (8bit):5.205720179763049
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                                                  SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                                                  SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                                                  SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8
                                                                                  Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                  Category:downloaded
                                                                                  Size (bytes):19100
                                                                                  Entropy (8bit):7.989218485946657
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:53A298A3FE3218E926946B905F507C5A
                                                                                  SHA1:42DCFC379FC0A3C30B83DCB7B3F84EB6E9BDFFCA
                                                                                  SHA-256:F511622461D893CAC627B6F4E5F6621704895E3AA6917E0818EA2E247AF1225D
                                                                                  SHA-512:54EBAD54A0F32C35D791A6EC72152990B33F23C6D926306AE3D362E38979CC291FA610D9F9719E5107F92DB8FA5F960EF5D5E47B664515A3503FC590F617C146
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2024/07/pexels-photo-769041-600x400.webp
                                                                                  Preview:RIFF.J..WEBPVP8 .J...\...*X...>I".F"..&#vX....gn..e.ld.U.@;%_.'k.9Q..=..C.....}.?Y}...G..m.U._.E...Sj........:..........>t?.....?.y.z.z..S.S..................'.?..}.....O..Vy...........CP.p.......z.......A....[...?..F...$........<c...........o...?6~........W...?.............?.....?....Y(.]s.d....`........ ....42.f+.6.....a....0a..t.0O....RL]......NF.....o.<.Hv7f...3b..7r...*@.J...30.m.u.....h."1.3.....x..Z..x..\xn.q.&.v.\N4r.f.,..#..=.j#v.;.Q.2...Z.w../.}..@!s..BG..).O.P"..a...~i=y2..$..D..........@..d..+..m... .ce....25..0...7..$._.t...|0!....P..FW.(.....W.X...y.e....M..l*W.@........1z.t..s.;.l..7)..^..E97r$@.QP..lJ4."f..%4.>A.$..8h....3.[.*.9..Y.N..j...p..-.....4.....]E.h..#..d.Hq.Lz.r^7..9Qy}.R^.....Z..Uq.......@N......'....L}.0..0.7..z...=!.t.-..y..2.`.-.'... t.....Kg..Hs.......T..3u/....s\k<......?..A..L.....a...q.M..]~\.AD...A...s.-.).e..@tS.SF.U..e,.V.5.}....B..[..y.O.|....Z..>//V..%o>p....8.k8.K.|.6...~X..S.[....J.c(.....5.q....a.*.....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):77
                                                                                  Entropy (8bit):4.347465683822666
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A006A019FA982AD49F20D7BBEB9523DB
                                                                                  SHA1:6A547C9BBAB84D6CDBA37F24C9926065EF76ABC3
                                                                                  SHA-256:D9C370831C74B1850D70F5B1C99453D6CDA21E5099428A3F21C43BD96C3ACB5D
                                                                                  SHA-512:4F0FFD920100618AD627D6B3C2DC95FF6FC362DB3E358B74331136E65D49063E8FA38B6D2F25F0D0EA01CE47AC1A299F2B48667899892E961A874166D6D93495
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/lib/animations/styles/fadeIn.min.css?ver=3.24.5
                                                                                  Preview:@keyframes fadeIn{from{opacity:0}to{opacity:1}}.fadeIn{animation-name:fadeIn}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x324, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):15489
                                                                                  Entropy (8bit):7.9250293116645425
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E61C13415032C3DD8DC9EAD7C26E60D1
                                                                                  SHA1:3680684D6BC9C9D1618A39593991C9AF972F6841
                                                                                  SHA-256:E1922B12DEB92FCA18F3E0E5ECF4C2C8B8EB1F0DE72B88BA9B7BB179B3253E36
                                                                                  SHA-512:78B15B29C8DEA558B78ACB4B987DB837F8F51875AD9691535FE2DEF800F5F12761BF08A7F570F1719AA6571A0750D9D88B7A4D9DAEB27A2E0E8018FBD9F4CF4E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:......JFIF..............................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc......D...."..........3..................................................................vP5..Cq[..........................YO.2.X=....X.N........................}..ys.....<....i..<...g......<....@...gG...........<(....*....c...H.{[?s....j..k..>.1....i:c.....Qw.......l(..&K^I...5.2.K.......j..n..>...........b.......~...M..T.X).........Dj.8...p. s..q.(p..C....r..q[S............j./.X...s........&C...@....a[+6KS...l.[.Md..D..|tl..t..r...............y...j.OM|a.xNoW..%.]..N..]8.j2.s..hr......)h.Y.[...-...[...|...&8w$..>...........Y........'..].f6..z.}j\2.b++.df..._M.!..&?<....GC..... ..K.E-..F.6.WMGA5......y..-.K........gv.o...O6.+yE.....O..%......=q..X....ls<..z.O}<......t.]v.|K....@...j..jv.N.k...M...}.D..&...[.....^.......9..../.....o:.r..}.....v.{...Mnws..Q..K.5.}Z.......x.f...v.X?..D.g.@.jI.."e.<..MU..h.[.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2939), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):2939
                                                                                  Entropy (8bit):4.991237533206832
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:AE52867DB002B2F95A21B85B3B518A04
                                                                                  SHA1:4B1615786F2E5240BEC4229C7DC5C6F865C92EBE
                                                                                  SHA-256:592ACC60B8EEA94FC366110175D8406604A609201D6DEBE5EB008A6DEBFBDC3B
                                                                                  SHA-512:CB641D54680E78FF8F575CA1746319F42ACBA15C3422BB40F011421545AC0647CAD018635834FC9ED553C7A61E0789D329C18A774D1DCD5FDB52D207E69768CD
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:jQuery(function(e){if("undefined"==typeof wc_cart_fragments_params)return!1;var t=!0,r=wc_cart_fragments_params.cart_hash_key;try{t="sessionStorage"in window&&null!==window.sessionStorage,window.sessionStorage.setItem("wc","test"),window.sessionStorage.removeItem("wc"),window.localStorage.setItem("wc","test"),window.localStorage.removeItem("wc")}catch(f){t=!1}function n(){t&&sessionStorage.setItem("wc_cart_created",(new Date).getTime())}function o(e){t&&(localStorage.setItem(r,e),sessionStorage.setItem(r,e))}var a={url:wc_cart_fragments_params.wc_ajax_url.toString().replace("%%endpoint%%","get_refreshed_fragments"),type:"POST",data:{time:(new Date).getTime()},timeout:wc_cart_fragments_params.request_timeout,success:function(r){r&&r.fragments&&(e.each(r.fragments,function(t,r){e(t).replaceWith(r)}),t&&(sessionStorage.setItem(wc_cart_fragments_params.fragment_name,JSON.stringify(r.fragments)),o(r.cart_hash),r.cart_hash&&n()),e(document.body).trigger("wc_fragments_refreshed"))},error:func
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):5312
                                                                                  Entropy (8bit):3.588273785230775
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:DF02CD4536675DA8862A8E83C96AD1A3
                                                                                  SHA1:34688DA5691A3B5A0DBE7D1747E9A4E13FF825AD
                                                                                  SHA-256:F5FEE72EEAF830399CE1641E2D0393C87F500932599677886AFC2B95F7A7984C
                                                                                  SHA-512:DFB6A94113F3065E831002F4CA56D9881AB402DDE723E240025DC49FCBAA9200051A70CAFFA41DCB43F0A3A8690B115CA1D2D6DFE4F3EC4B68F5744B6FEE6549
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/* global fs_enhanced_select_params */....jQuery( function ( $ ) {.. 'use strict' ;.. .. function fs_get_enhanced_select_format_string( ) {.. return {.. 'language' : {.. errorLoading : function () {.. return fs_enhanced_select_params.i18n_searching ;.. } ,.. inputTooLong : function ( args ) {.. var overChars = args.input.length - args.maximum ;.... if ( 1 === overChars ) {.. return fs_enhanced_select_params.i18n_input_too_long_1 ;.. }.... return fs_enhanced_select_params.i18n_input_too_long_n.replace( '%qty%' , overChars ) ;.. } ,.. inputTooShort : function ( args ) {.. var remainingChars = args.minimum - args.input.length ;.... if ( 1 === remainingChars ) {.. return fs_enhanced_select_params.i18n_input_too_sh
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):2695
                                                                                  Entropy (8bit):4.286208892726327
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2EC0C3A946817A657D037B4C54532E73
                                                                                  SHA1:35E17E624077376D32EB4FE39059304C2DCA2516
                                                                                  SHA-256:7E82F1AE4788BA072CCFAD29D58331D252169B4D4C73F6C2E65B02EAC691BCAB
                                                                                  SHA-512:B5E2D98AA386211AC45BDD902D4FDFB67A19BE27FF439172BD48E07B2645DC46CB44F8205539DC214C6A7D3F0FD652E9A50F2AF1977619E57BFEB9DE37B3BA99
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/by_onsales/js/by_onsales.js?ver=1.3.6
                                                                                  Preview:"use strict";.function woof_init_onsales() {.. if (icheck_skin != 'none') {.. jQuery('.woof_checkbox_sales').iCheck('destroy');.. let icheck_selector = '.woof_checkbox_sales';. let skin = jQuery(icheck_selector).parents('.woof_redraw_zone').eq(0).data('icheck-skin');. if (skin) {. skin = skin.split('_');. jQuery(icheck_selector).iCheck({. checkboxClass: 'icheckbox_' + skin[0] + '-' + skin[1]. });. } else {. jQuery(icheck_selector).iCheck({. checkboxClass: 'icheckbox_' + icheck_skin.skin + '-' + icheck_skin.color. });. }.. jQuery('.woof_checkbox_sales').on('ifChecked', function (event) {. jQuery(this).attr("checked", true);. woof_current_values.onsales = 'salesonly';. woof_ajax_page_num = 1;. if (woof_autosubmit) {. woof_submit_link(woof_get_submit_link());. }. });.. jQ
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (33103), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):33103
                                                                                  Entropy (8bit):4.645561971771766
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A5FA0446EB618ADAD869F0860F7EA722
                                                                                  SHA1:75E1C00AC936CBF87712BAA398499324DEF92A89
                                                                                  SHA-256:ED69578C8DA43201DD9CF81686AA14E3A966416400ADFC1D30C6331C5A3E19C8
                                                                                  SHA-512:A3E88C5C50BC45EDE45E59713AD1A85D2BE0C799C28703B517431373C0C71F22AB18D60BC402BF0D5CD6CAD5E98B548E3F500EF3A02AFC3BD2E8C3A1748FA854
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/elementor/css/post-48716.css?ver=1727808461
                                                                                  Preview:.elementor-48716 .elementor-element.elementor-element-6015f5e0{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;}.elementor-48716 .elementor-element.elementor-element-6015f5e0:not(.elementor-motion-effects-element-type-background), .elementor-48716 .elementor-element.elementor-element-6015f5e0 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FFFFFF;}.elementor-48716 .elementor-element.elementor-element-6015f5e0, .elementor-48716 .elementor-element.elementor-element-6015f5e0::before{--border-transition:0.3s;}.elementor-48716 .elementor-element.elementor-element-4e215e56{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):483
                                                                                  Entropy (8bit):4.579362963972393
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:19B11476F82CF3193C6F110B2D6492A9
                                                                                  SHA1:A2809C952F3427460F0DB3A35797233E3CC39455
                                                                                  SHA-256:AF757130511C89FBD953546E53CE3D3DFA9F21C674B81F77B72D0EBFAE872533
                                                                                  SHA-512:0FFF452A8643F2BA62AB5D983668BD08ADD783823C4C1E45CF4E22822500619DF7E37FDF2CD8696F98C89504BBE1BDB5E0DAB3A939EC2E198A7E3E50C1A8DCDB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/smart_designer/css/front.css?ver=1.3.6
                                                                                  Preview:.woof_list_sd .woof_open_hidden_li{. width: 100%;.}...woof-sd-ie .woof-sd-ie-count:empty{. display: none !important;.}...woof-sd-ie .woof-sd-list-opener{. line-height: 0;. position: relative;. top: -1px;.}...woof-sd-ie woof-sd-list-opener{. top: -2px;. position: relative;.}...woof-sd-ie .woof_childs_list_opener span{. width: 18px;. height: 18px;.}...woof-sd-ie .woof_radio_term_reset_visible{. position: absolute;. right: -9px;. top: -11px;.}...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (320), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):320
                                                                                  Entropy (8bit):5.094113940443386
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4EBEB6ED6B888B219E4E8D40860B911C
                                                                                  SHA1:67C8A9AD5CF7EF48E034ACF0C11A60900F618D23
                                                                                  SHA-256:73B2EEDF3E57B5EF61158877A760F9CFA2C5441944BDADE62CC2CB52DFDCF810
                                                                                  SHA-512:D679B511FDCC9B59D242825B9401F8FCDD24A952DD9243B2033C9022D18E658A86F0C3C0ADB627877060D9B441AB9BBA0C13386BD36894C8B36E604DFA948169
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/lib/animations/styles/zoomInDown.min.css?ver=3.24.5
                                                                                  Preview:@keyframes zoomInDown{from{opacity:0;transform:scale3d(.1,.1,.1) translate3d(0,-1000px,0);animation-timing-function:cubic-bezier(0.55,0.055,0.675,0.19)}60%{opacity:1;transform:scale3d(.475,.475,.475) translate3d(0,60px,0);animation-timing-function:cubic-bezier(0.175,0.885,0.32,1)}}.zoomInDown{animation-name:zoomInDown}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):2047
                                                                                  Entropy (8bit):4.555981853453777
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:90BFF8B5E70854D873E53E3337349D96
                                                                                  SHA1:01726220EBE9E5E3AD06BF0823995B5A6F15C9D7
                                                                                  SHA-256:43841FE177E4EEFB459A3CCE0901D9B77E7C224F6FACC264BEF5C2DFD5FB3461
                                                                                  SHA-512:47A263A8489D6B13385E39D762E0679397D034C7D036A90061C4B3773C7BAE6B4E67E0A0A8B3725AE0A20CCDF9830F93BE158099EC5DE7092574D78D30AC5BD0
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/js/html_types/mselect.js?ver=1.3.6
                                                                                  Preview:"use strict";.function woof_init_mselects() {.. if (woof_select_type == 'chosen') {. jQuery('select.woof_mselect').chosen();. } else if (woof_select_type == 'selectwoo') {. try {. jQuery('select.woof_mselect').selectWoo();. } catch (e) {. console.log(e);. }. }.. jQuery('.woof_mselect').change(function (a) {. var slug = jQuery(this).val();. var name = jQuery(this).attr('name');.. //fix for multiselect if in chosen mode remove options. if (woof_select_type == 'chosen') {. var vals = jQuery(this).chosen().val();. jQuery('.woof_mselect[name=' + name + '] option:selected').removeAttr("selected");. jQuery('.woof_mselect[name=' + name + '] option').each(function (i, option) {. var v = jQuery(this).val();. if (jQuery.inArray(v, vals) !== -1) {. jQuery(this).prop("selected", true);. }. });. }.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):31549
                                                                                  Entropy (8bit):7.784270176864361
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:144733E1F8C550B40DEE514A80338043
                                                                                  SHA1:5980D2031878F4BE7FB9AAECE0A4D87BCE209387
                                                                                  SHA-256:E02FD08717DC426CD049E17752BF3A7CBCBE945BD0EDB09DE426F3E6A8D2FF3B
                                                                                  SHA-512:1CA81B6B79B3EB0E97BE146259D53F8DDB38AE622E4EB624D0D757C521199634E90B6D8E888575E4878C731E81B2EF6EE3ACA3B221229BB5CD03AA7029DE76F3
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR..............$.....PLTEGpL......$G^...........B.,B..,..*../(..1...C\.8V.].+..2..-...D_.E^,...W.0....%.m.&}.. 3'...Ll&..&..$..9...&?.<b.9\.5V.Hm....W..Mt.[..=g.Aj.`..Rz.Ce.Cn.l. e.....,I.0P.Er#k..f.....Gw3...T..X..a..)D.q..K{.\..P..%7.N.1...z..../...8J&q../@....DU+z..u..hw.g..P`.p..\k.w.....].,.....+../..1..)...S.2........2..'.........L.4.....$..1...B.(..,..'..Oi{2..a.."..=l........s.z.....$..Kz......#......5...........,..{...#tRNS.A[.......z.(.q`MA..[.x.....|......D.. .IDATx..]Ko.J....2. }It..2...0.`)..d.E.CHv.m.+..v`.X..~...t.n....y...$.LR.u.n.O..........................................#...*................P]....q.;.'.2.E........^!......j.w.....j....no..N...)..5.0.b..5..&..<:]E..#........C............v[...,..B(2.L..M..2q...}..G.=..E..E@U.(.6{P......I....T.N...3.(.E.W..$fpR.&.......>...(..P....!..b.g...fm...2.".6.BS[...(....UN}.....A...^V"2....VD...K.y..4.M..&.(...g..^.}...6.N..A.A...".jpr*4..._........@...5@."..$....X..y ..)........W_..n..W..O.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64041)
                                                                                  Category:downloaded
                                                                                  Size (bytes):77646
                                                                                  Entropy (8bit):5.304519801306624
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E82DF9AEEB66B77FD20555223F12D90A
                                                                                  SHA1:74BB4A996685A601706155C60CD765198BDE3E4E
                                                                                  SHA-256:275210DFB2A1F84C51FDEA8F7E53445A55A66911713530166F3A96DC9D461D36
                                                                                  SHA-512:28E72EA15A909A540F50FD8367C9DD902EC0B68168C2433DD2667BE08CC550809B29BC0A2533A0355D788A88BF2D9F582E585233F412761B6478E55ABDCB7B78
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce/assets/js/selectWoo/selectWoo.full.min.js?ver=1.0.9-wc.8.9.3
                                                                                  Preview:/*!. * SelectWoo 1.0.10. * https://github.com/woocommerce/selectWoo. *. * Released under the MIT license. * https://github.com/woocommerce/selectWoo/blob/master/LICENSE.md. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=function(t,n){return n===undefined&&(n="undefined"!=typeof window?require("jquery"):require("jquery")(t)),e(n),n}:e(jQuery)}(function(e){var t=function(){if(e&&e.fn&&e.fn.select2&&e.fn.select2.amd)var t=e.fn.select2.amd;var n,i,o,r;return t&&t.requirejs||(t?i=t:t={},function(e){var t,r,s,a,l={},c={},u={},d={},p=Object.prototype.hasOwnProperty,h=[].slice,f=/\.js$/;function g(e,t){return p.call(e,t)}function m(e,t){var n,i,o,r,s,a,l,c,d,p,h,g=t&&t.split("/"),m=u.map,v=m&&m["*"]||{};if(e){for(s=(e=e.split("/")).length-1,u.nodeIdCompat&&f.test(e[s])&&(e[s]=e[s].replace(f,"")),"."===e[0].charAt(0)&&g&&(e=g.slice(0,g.length-1).concat(e)),d=0;d<e.length;d++)if("."===(h=e[d]))e.splice(d,1),d-=1;e
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):14811
                                                                                  Entropy (8bit):3.8628297775428324
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:DA07FCDEFE65EAFA2E8D02630BFAF5C1
                                                                                  SHA1:12CBFBF691ED2E388CC6C87D8BB82A8191817A81
                                                                                  SHA-256:F21F1C492F42A12B1F35102E725F5BAD8824689062416BA2DE81611FBDAC4AE0
                                                                                  SHA-512:00EDE3CB9B9809B4EE8405D791C1F331F9894C55E419348B5E73C60D2F60428C13F8ED52FF0328A2F7AFEECBBC06F2334A5C201761778D3E4C365A47712CCB20
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:"use strict";.(function ($) {. $.fn.tabSlideOut = function (callerSettings) {.. /**. * @param node Element to get the height of.. * @return string e.g. '123px'. */. function heightAsString(node) {. return parseInt(node.outerHeight() + 1, 10) + 'px';. }. /**. * @param node Element to get the width of.. * @return string e.g. '123px'. */. function widthAsString(node) {. return parseInt(node.outerWidth() + 1, 10) + 'px';. }.. /*. * Get the width of the given border, in pixels.. * . * @param node element. * @param string edge. * @returns int. */. function borderWidth(element, edge) {. return parseInt(element.css('border-' + edge + '-width'), 10);. }.. /**. * Return the desired height of the panel to maintain both offsets.. */. function calculatePanelSize() {.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):501
                                                                                  Entropy (8bit):4.300701746439347
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:813826B2D90759E6A8E63DDB86786E08
                                                                                  SHA1:74C2E537458009CA9B79B84CAD575FA22D843135
                                                                                  SHA-256:D303FDD913A3BC6503780D7851D422A20F702023B2C348B9A20B78883C36CB32
                                                                                  SHA-512:A6AD03BD9F44E1CE6A1837E474EFB01BE8FFE244FB96251CA7FA4627F894092A381D7D978340E8649C1A8CC57000C6BB3B683C7653C02DCF58327FD6119AB86B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:{"success":true,"data":{"all_disabled_by_api":false,"facebook_disabled_by_api":false,"analytics_disabled_by_api":false,"pinterest_disabled_by_api":false,"bing_disabled_by_api":false,"externalID_disabled_by_api":false,"disabled_all_cookie":false,"disabled_start_session_cookie":false,"disabled_advanced_form_data_cookie":false,"disabled_landing_page_cookie":false,"disabled_first_visit_cookie":false,"disabled_trafficsource_cookie":false,"disabled_utmTerms_cookie":false,"disabled_utmId_cookie":false}}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):4975
                                                                                  Entropy (8bit):4.852371334557799
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D76A67545EBE417C0692BF1EC0FE29D9
                                                                                  SHA1:D332488FA37ECF177C5FAA12398E74A9137B55C8
                                                                                  SHA-256:849D84CFB71A66AB93451B40DDBE4419A6034D7C90B0CF15D6EF9D5A4117F26E
                                                                                  SHA-512:10DC02BB9E1D025A19807568939E37BCD96272FDB33CF08348CD1CFDE3C7E49CBC3264F2EA332D7417AA976FBE497F7013397AB7FC0788087F48A76E79D6CA6E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/by_text/assets/css/front.css?ver=1.3.6
                                                                                  Preview:.woof_text_search_container .woof_text_search_go{. display: block;. width: 20px;. height: 20px;. margin-left: 3px;. background: url("../img/magnifying-glass2.svg");. display: none;. border: none !important;. text-decoration: none !important;. position: absolute;. right: 5px;. top: 5px;. z-index: 98;.}..woof_text_search_container .woof_container_inner{. position: relative;.}..woof_husky_txt{. width: 100%;. display: block;. height: auto;. position: relative;. margin-top: -1px;.}...woof_husky_txt-input{. width: 100%;. min-height: 30px;. /* background: #fff;. color: #777; */. margin-bottom: 0 !important;.}...woof_husky_txt-container{. font-family: sans-serif;. background: rgb(238, 238, 238);. border-radius: 2px;. border: solid 1px #eee;.. padding: 0;. width: inherit;. min-height: 1px;. max-height: 1px;. overflow: hidden;. position: absolute;. width: 100%;. z-index: 9999;. /* cursor:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):777
                                                                                  Entropy (8bit):4.683346533378822
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:AB55C224299EA8F0FE7BF738772CC650
                                                                                  SHA1:CE2274025A51BFDAEFB4C2EBC65EBF5085103F38
                                                                                  SHA-256:B10AE8FE4C3D47D2975EC636E69F46B3240F0870A8B282C9585360C17E537002
                                                                                  SHA-512:3ACB17811E7799A98606FD346BD892956E83392E3FB3FB36EF36E87FE5518E3C80562E2CE46D41235CFECFBC11BD235092CC7C328F7E5F7E5A5E119E3E0372D0
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:document.addEventListener("DOMContentLoaded", function(event) {. function trpClearWooCartFragments(){.. // clear WooCommerce cart fragments when switching language. var trp_language_switcher_urls = document.querySelectorAll(".trp-language-switcher-container a:not(.trp-ls-disabled-language)");.. for (i = 0; i < trp_language_switcher_urls.length; i++) {. trp_language_switcher_urls[i].addEventListener("click", function(){. if ( typeof wc_cart_fragments_params !== 'undefined' && typeof wc_cart_fragments_params.fragment_name !== 'undefined' ) {. window.sessionStorage.removeItem(wc_cart_fragments_params.fragment_name);. }. });. }. }.. trpClearWooCartFragments();.});.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (24729), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):24729
                                                                                  Entropy (8bit):4.978923817838016
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:85BC05AC9C8CF96B380E0AE1866AAADF
                                                                                  SHA1:29355251295C8610C7FF032D8252D94987ADC8A9
                                                                                  SHA-256:1DBC2527F5F9662D10909D5A818C5D50B12F128DF778F041ECFC5D438815C8D9
                                                                                  SHA-512:1E000E02EF0715D72E834ACFBDF866ECE88454BD83EF22900D50504BF260C7AAF133A620E595CE22F933683BB1C6FC93126AD053F2FC6CB426F9B4873C889744
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://embed.tawk.to/_s/v4/app/6711d43859e/css/min-widget.css
                                                                                  Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10048)
                                                                                  Category:dropped
                                                                                  Size (bytes):35998
                                                                                  Entropy (8bit):5.4107172821930565
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:59DC7F076AD99374EEEF2D19355663BA
                                                                                  SHA1:B441F772AB6BBCE44EF955A2F2510F12F733B1F9
                                                                                  SHA-256:EF5E120DC8FCCC9CE9464145871C7C803EA5D034C69EDD40C5380237346F270C
                                                                                  SHA-512:3163F75D0F36A45539CD41B68D4C0A0D58392EAFEA8B9DB502EEBECEC356DBF6003B4E862E001A03D2C3C671E4AA7735C96DB96795C719D59048641C78EF9C4E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsyncLoader&&f.ServerJSAsyncLoader.wakeUp(a,b,c)}catch(a){}}}};e.exports=a}),null);.__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelpers.wrapNativeSuper(Error));f["default"]=a}),66);.__d("AssertionError",["ManagedError"],(function(a,b,c,d,e,f,g){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){return a.call(this,b)||this}return b}(c("ManagedError"));g["default"]=a}),98);.__d("Assert",["AssertionError","sprintf"],(function(a,b,c,d,e,f,g){function h(a,b){if(typeof a!=="boolean"||a===!1)throw new(c("AssertionError"))(b);return a}funct
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 34 x 44, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):1249
                                                                                  Entropy (8bit):7.776874392842402
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3917227412DDF5311AC8BB4DE1099B16
                                                                                  SHA1:FA8C04E3B69B795ACC6981273BF5587D33DEB2FE
                                                                                  SHA-256:9F2976CC50715FB8D2D6D720894E594BC17D2201CEF8EEBC8BE1DCCD9896CA5E
                                                                                  SHA-512:03E62A1719B210CE2C0039D5CBF682B3F02F47313921CE6659CE78FDB165102BEA4E6966C7890BC985A64CCF6C1C7A6FACDBCE74365306423393C5C4B23B6AB5
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR..."...,......Mj.....IDATx.XM..W..d.U6!.*.$..B......Ye.B....'. ..\(......;.\.t.N.k..Q.A.........].U...[....P.{...u...5a.z....."._E^.]...O....._..~.z&I5.K5I.yTy_Q..|z...|GU<h..P?.G.:.T.K.3Q.}..@$...}0..B....Q...?...[..y.....S.j.g1...E6#..?]9..).!..H7...T..O..=.|..S..(2..C...n"..A..M."n2h..j...&.b..4*"5..../.I......]U..."...D6...qS"....a..8z~*.... ..N.A.(..O.""s..y|...V..E.o?..'U.m._xl..../.?<..[Q..R...:)..Uw7EU.......m...u... ...[C...k....../. ."pD.{p..Q&..4.j.2H..+.5...3.....?..2.;..W...8?0.6Q..H.d5..[..|....#..9g3...szq?.1.8.......:..M.E.... .b._b.v."..@.Q.`O....P.d.....Ar..@.7....c2..c.rdc....@u.1.(.Y..].4}.X.R..:j.D...#.x".u-..'e.D.3...,.u.O\......y.....g...A...Ua...D....=.8...<.zQ..._.w.d..-.n].'..3(....."C....6..<.G.$_K.....'Y.........>.!.L.Dv.^..'[....>.Y./...!.)M..x......|.'.H.!...ZM.f.f.....s...P"P.....,N<.....p.$...|.."#.......1...".F.."Qm.v..K...>.9kj.....22!MM....~..r.'.Dd.....XS...-.^`..S.9...k..k.^..kf....(.L...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                  Category:downloaded
                                                                                  Size (bytes):228151
                                                                                  Entropy (8bit):5.258062911102953
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:88A56F2103B1AA7FD52F40B8B9EF8013
                                                                                  SHA1:4DC826D6A15DBDDE2DF96F3CF5BA028A669DEE78
                                                                                  SHA-256:1817FB50033E18603787FB591356172099E387EDCC30764B8654B068114447A6
                                                                                  SHA-512:4E94EEFD362B26CE8C016A0608E9BB406A42AB602FF4CDBC2B2EAD170A11E4FA9DDA17AB24704BDE98E1B6B2545AC5EF91B64C5C603C94CF125FBDD06E157DB6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://embed.tawk.to/_s/v4/app/6711d43859e/js/twk-chunk-common.js
                                                                                  Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):1764
                                                                                  Entropy (8bit):7.105054304140497
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B2A3F68CAA6C5C3260A060AE8274FBA5
                                                                                  SHA1:315FEDB1AB80BB8DAF0A9300BD1C7996E273F1E7
                                                                                  SHA-256:172097C174377B5455A1EE6912FA5772F04F79334C87BA1F0A59FCB7F9C9634F
                                                                                  SHA-512:5840845AF9ADC2C2555966E2F65BA6300D4B780D4D2FBB77002017A7221DF3FFFF827EDECFF69E86AEDC1DC1B7E19EBC35277D86E52B6C82E8A6759DFDAD5ECC
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://scontent-dfw5-2.xx.fbcdn.net/v/t39.30808-1/440889732_889346843206341_6431349978549251873_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=100&ccb=1-7&_nc_sid=6738e8&_nc_ohc=SsJNO5MwkaYQ7kNvgEB0xnN&_nc_zt=24&_nc_ht=scontent-dfw5-2.xx&edm=AJEgZhcEAAAA&_nc_gid=ADX5AjgSh0vqmdH-ESMfR-8&oh=00_AYD3io-YYrxtmevzleYZfgyOTbtummCYcWHbdn3Ma_5ETg&oe=671BA180
                                                                                  Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d010000e60100008c020000d102000018030000e2030000bf040000f90400003f05000088050000e4060000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................M#fS...iN.]....4,.E.v"m.i..Ql...>.I..)....+N.>..f. ..9...x_.L2.0.7...#.........................!.."#123..........H.+./.^%...OS..{....f.B...}...8...|.G~.3.5.....a....3G.*..&...p..iKiB..g..0..t..z.!.....i.5.=.....o.idW.#.....P(....!.......................1..!A3Qq........?.._lR.."..X/Iq..!..6e.....t...........................1..B........?.r.D.).1..X.....Q.......&.......................!12A."Qaq..r.........?.R....`@.?......!.|7.7...J..!p..=*.0)...Q.l..f:..3.Z.\i...J~h..lJ.8}...4....q.I........o)..vL&......Q......mO0.t.!F..7>.....3.8[.w.....%.:.Z.V.....$....................!1AQq..a............
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (9638)
                                                                                  Category:dropped
                                                                                  Size (bytes):9749
                                                                                  Entropy (8bit):5.312700733290584
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:BC5828DF78492A4A4F6BD2CE666A3E10
                                                                                  SHA1:AB13242BEAF38E1EEF2E649975C138D2A444AE1A
                                                                                  SHA-256:3AEE8DFD37C44E7C9CFAF8B961D2D820689302840FA5B38477CC8492E0609F14
                                                                                  SHA-512:56C9ADAFB6C200C43FCD6C573B76234CBCF3309A44220DEEDD31B0BC719261F5157EF7E31D0B99B1AFCC087370BF945CDBD8C1D4EE052E76C8B07F0F450E104B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*! PhotoSwipe Default UI - 4.1.3 - 2019-01-08.* http://photoswipe.com.* Copyright (c) 2019 Dmitry Semenov; */.!function(e,t){"function"==typeof define&&define.amd?define(t):"object"==typeof exports?module.exports=t():e.PhotoSwipeUI_Default=t()}(this,function(){"use strict";return function(e,t){var n,o,l,r,i,s,a,u,c,p,d,m,f,h,w,g,v,b,_=this,C=!1,T=!0,I=!0,E={barsSize:{top:44,bottom:"auto"},closeElClasses:["item","caption","zoom-wrap","ui","top-bar"],timeToIdle:4e3,timeToIdleOutside:1e3,loadingIndicatorDelay:1e3,addCaptionHTMLFn:function(e,t){return e.title?(t.children[0].innerHTML=e.title,!0):(t.children[0].innerHTML="",!1)},closeEl:!0,captionEl:!0,fullscreenEl:!0,zoomEl:!0,shareEl:!0,counterEl:!0,arrowEl:!0,preloaderEl:!0,tapToClose:!1,tapToToggleControls:!0,clickToCloseNonZoomable:!0,shareButtons:[{id:"facebook",label:"Share on Facebook",url:"https://www.facebook.com/sharer/sharer.php?u={{url}}"},{id:"twitter",label:"Tweet",url:"https://twitter.com/intent/tweet?text={{text}}&url={{ur
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (22134), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):22134
                                                                                  Entropy (8bit):5.174174548457868
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:74A6E156512FABD52A7AA40B1845A57A
                                                                                  SHA1:048C401334AE54665D97ABA4B1EA3B4C159D86D8
                                                                                  SHA-256:4E27417956549AAD66F42DE2252B88A0CE85225F439757B10707D63A5776ACB8
                                                                                  SHA-512:3E21BB63569A264B63804C7D507A91ECA976C5EF0CE0C8D083DC42270DC65C16557E36510764AAB928DB46E5106CF60306A402B90B63251B2F4F0682127E447F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:!function(m,_){function a(t){return this instanceof a?!!t.length&&(this.$el=t,this.$addons=this.$el.find(".wc-pao-addon-field"),this.$addons.length?(this.is_rtl="rtl"===document.documentElement.dir,this.validation=new o(this),this.totals=new e(this),this.show_incomplete_subtotals=this.totals.showIncompleteSubtotals(),this.contains_required=this.containsRequired(),this.setupEvents(),this.validation.validate(),this.updateTotals(),m(".wc-pao-addon-image-swatch").tipTip({delay:200}),void WC_PAO.initialized_forms.push(this)):this.$addons=!1):new a(t)}function e(t){return this instanceof e?!m.isEmptyObject(t)&&(this.$form=t.$el,this.$addons=t.$addons,this.$variation_input=!!this.$form.hasClass("variations_form")&&this.$form.find('input[name="variation_id"], input.variation_id'),this.is_variable=this.$variation_input&&0<this.$variation_input.length,this.$totals=this.$form.find("#product-addons-total"),this.product_id=this.is_variable?this.$variation_input.val():this.$totals.data("product-id")
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):1264
                                                                                  Entropy (8bit):5.028494381343084
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0641D5BFE75DD0201738CD8AC37C5BD0
                                                                                  SHA1:9C9F79163B0B4AE11C5DD28AB971344EC4F8F075
                                                                                  SHA-256:BFC96DDC69C33B771C8DAAF7519F9F61FA8DBB77524728DEEBA93C021693D668
                                                                                  SHA-512:13AF0F329933F1C7E3A7FA8FC2A297B96C8698DAC07B922002C2FB7286E380C085AE0D565BF6259AB73709B63CE74B12ED3264C7D5A35C6A1D7065F3EAA19B15
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:{"version":"Contact Form 7 SWV Schema 2024-02","locale":"pl_PL","rules":[{"rule":"required","field":"checkbox-469","error":"Wymagane jest wype\u0142nienie tego pola."},{"rule":"required","field":"checkbox-474","error":"Wymagane jest wype\u0142nienie tego pola."},{"rule":"required","field":"your-name","error":"Wymagane jest wype\u0142nienie tego pola."},{"rule":"maxlength","field":"your-name","threshold":400,"error":"Zawarto\u015b\u0107 tego pola jest zbyt d\u0142uga."},{"rule":"required","field":"your-email","error":"Wymagane jest wype\u0142nienie tego pola."},{"rule":"email","field":"your-email","error":"Wprowadzony adres e-mail jest nieprawid\u0142owy."},{"rule":"maxlength","field":"your-email","threshold":400,"error":"Zawarto\u015b\u0107 tego pola jest zbyt d\u0142uga."},{"rule":"enum","field":"checkbox-469","accept":["Wyra\u017cam zgod\u0119 na otrzymywanie informacji handlowej od Cambridge School of English sp. z o.o. za po\u015brednictwem poczty elektronicznej na adres zawarty w
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (667), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):667
                                                                                  Entropy (8bit):5.319065578995835
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:7A731BD8FE6181D0F2FD70975F525DE4
                                                                                  SHA1:D71BE85E530BE5C4CFF870811760A48182734D49
                                                                                  SHA-256:9C78326A54E6C84A291ACAA06539F092413F9EAC232D4957A84967E03FF735C8
                                                                                  SHA-512:45C6D2264E8D1E18D195707CDBEB6D5401E4E40C5A0FFA1168232766EEA991F2AF927D12B50CD1FC63879B27CB0EE8ACB4195D89463616D125B62A99CC5FB81F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://ga.getresponse.com/script/559c628e-a150-4f5e-aefa-65ab87e1b03f/ga.js
                                                                                  Preview:(()=>{function loadScript(e){return new Promise((n,c)=>{const t=document.createElement("script");t.onload=(()=>n()),t.async=!0,t.src=e,document.head.appendChild(t)})}loadScript('https://us-an.gr-cdn.com/v2.1.50.1.umd.js').then(() => window.GRV2.init('{"aid":"559c628e-a150-4f5e-aefa-65ab87e1b03f","uuuid":"ba1a1c18-2e54-4a57-abca-b8bd7681ba6a","clientLatestGrid":"sBDcBWEZbfHsIA3I=","trackingUrl":"https://ga2.getresponse.com/","tracking":"true","useBackendStorage":"false","useBackendSubscriberIdentification":"false","isServedFromCustomDomain":"false","scriptDomain":"https://us-an.gr-cdn.com/","scriptVersion":"1.50.1","isDebugMode":"false"}')).then(() => {});})()
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):2691
                                                                                  Entropy (8bit):4.75330171762846
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:90E66E5FEEB06FC7674B04892C6DA587
                                                                                  SHA1:689AE0DC97BCBD7D5F46B9B94DF30CAD26772FD8
                                                                                  SHA-256:4D50088D466159DBB1240EBD1A983673AB75426977EB9D63C8D7E25F9C13DD1A
                                                                                  SHA-512:1AEF831B7B78EA7B50168169140C96962BC6714C95D011CFE0378F6DCE89BB278ECB37A5FCB35DAB4F85D2C18BCE44208752C74360169E481B5DDC5F8BF3A38A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/slideout/css/jquery.tabSlideOut.css?ver=1.3.6
                                                                                  Preview:/*. tabSlideOUt. By Michael Fielding. License: GPL v3.0.*/...ui-slideouttab-panel, .ui-slideouttab-handle {. background-color: #fff;. padding: 0.4em;. box-sizing: border-box;.}..ui-slideouttab-panel {. display: block;. position: fixed;. border: 1px solid #f9f9f9;.}./* This class is added after the tabs are initialised, otherwise the user sees the . tabs slide out of the way when the page is initialised. */..ui-slideouttab-ready {. transition: transform 0.5s ease 0s;.}../* Hide tabs and panels when printed. */.@media print {. .ui-slideouttab-panel {. display: none;. }.}../* Tab handles */..ui-slideouttab-handle {. display: block;. position: absolute;. cursor: pointer;. color: white;. background-color: grey;.}..ui-slideouttab-handle-image {. transform: rotate(0);.}../* Right */..ui-slideouttab-right {. right: 0px;. transform: translateX(100%);. border-right: none;.}..ui-slideouttab-right.ui-slideouttab-open {. tr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (491)
                                                                                  Category:downloaded
                                                                                  Size (bytes):677
                                                                                  Entropy (8bit):5.097181859879823
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3EEF8C9E589A6FD58292E79BBAC4BA5D
                                                                                  SHA1:D3EBDB629B8D9C92380B14B1676B123398F0841B
                                                                                  SHA-256:EEA3D6CCDA7F6503078CCE9DC41176C1357AF1C93A5B3625131EF7CF21C9D7C4
                                                                                  SHA-512:36A72DE0983C898C0546CFC2DF8863005E688391CE344DA6AEB515D49654B3007E614EEF6123F222318CABE1004180E63AC32E3BD54884AA5151AEC68D129596
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min.css?ver=5.15.3
                                                                                  Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:400;font-display:block;src:url(../webfonts/fa-regular-400.eot);src:url(../webfonts/fa-regular-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-regular-400.woff2) format("woff2"),url(../webfonts/fa-regular-400.woff) format("woff"),url(../webfonts/fa-regular-400.ttf) format("truetype"),url(../webfonts/fa-regular-400.svg#fontawesome) format("svg")}.far{font-family:"Font Awesome 5 Free";font-weight:400}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):2306
                                                                                  Entropy (8bit):5.195879449984237
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B48457F0DF75902838D8297BB1CF65E1
                                                                                  SHA1:86096C8946BEC3973882D98B073ACC3FAC6A3B44
                                                                                  SHA-256:51CD0E75CA8D0004555C881BDF07ED87003B75B137A63AE2968931638197CB0C
                                                                                  SHA-512:F0108689F2E3686D1580B677B1F2BF09645968B18EAAAD131C711CB508CDDE1EBEE4411847FF0AEA061378FC1C6E10772AE97F100B76EBDC92DE15CAB684F8E0
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://embed.tawk.to/_s/v4/app/6711d43859e/js/twk-runtime.js
                                                                                  Preview:!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,c||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var l=r[i];0!==o[l]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (21528), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):21528
                                                                                  Entropy (8bit):5.173134407635093
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C86BE8AE8C832EDE5942B756002D5087
                                                                                  SHA1:8F5A56906A682F18E9ED67EB0ECBC374295853D7
                                                                                  SHA-256:066596962B048EB4C27276CA15E157D35D26A391DFB0A6F3FB8DF42E4A542296
                                                                                  SHA-512:31F6C3B34B0C7E215364C3EF18DAE25F7C030966B5F4BAD5A0AE565251852EC6EE47EC0EEAF0C34191C8C2CFC35813D4C0432BD68F1A3D81C03A7004F4099CBB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce/assets/js/flexslider/jquery.flexslider.min.js?ver=2.7.2-wc.8.9.3
                                                                                  Preview:!function(e){var t=!0,a={swing:"cubic-bezier(.02, .01, .47, 1)",linear:"linear",easeInQuad:"cubic-bezier(0.11, 0, 0.5, 0)",easeOutQuad:"cubic-bezier(0.5, 1, 0.89, 1)",easeInOutQuad:"cubic-bezier(0.45, 0, 0.55, 1)",easeInCubic:"cubic-bezier(0.32, 0, 0.67, 0)",easeOutCubic:"cubic-bezier(0.33, 1, 0.68, 1)",easeInOutCubic:"cubic-bezier(0.65, 0, 0.35, 1)",easeInQuart:"cubic-bezier(0.5, 0, 0.75, 0)",easeOutQuart:"cubic-bezier(0.25, 1, 0.5, 1)",easeInOutQuart:"cubic-bezier(0.76, 0, 0.24, 1)",easeInQuint:"cubic-bezier(0.64, 0, 0.78, 0)",easeOutQuint:"cubic-bezier(0.22, 1, 0.36, 1)",easeInOutQuint:"cubic-bezier(0.83, 0, 0.17, 1)",easeInSine:"cubic-bezier(0.12, 0, 0.39, 0)",easeOutSine:"cubic-bezier(0.61, 1, 0.88, 1)",easeInOutSine:"cubic-bezier(0.37, 0, 0.63, 1)",easeInExpo:"cubic-bezier(0.7, 0, 0.84, 0)",easeOutExpo:"cubic-bezier(0.16, 1, 0.3, 1)",easeInOutExpo:"cubic-bezier(0.87, 0, 0.13, 1)",easeInCirc:"cubic-bezier(0.55, 0, 1, 0.45)",easeOutCirc:"cubic-bezier(0, 0.55, 0.45, 1)",easeInOutCir
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):1369
                                                                                  Entropy (8bit):4.802490737712441
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:51485785647E33B8069A9841B1EC2240
                                                                                  SHA1:6E11EC90FBA4E698363F369C4DADE30A1FFB5FFC
                                                                                  SHA-256:04B5CAB80DA9A419DCE16568577127E4B1CA536A26174604BC21752DDA15DF1F
                                                                                  SHA-512:828D5EF63B72928D197F5068902A56BB16854EA0B57B2A4710C185FAE671C1F99067F106ABE4C14EBCC04BF5AFAFEC9E9F5EFFFCE28A4B78C1E4FFCA1E8CB3F4
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:"use strict";.function woof_sections_html_items() {.. var sections = jQuery('.woof_section_tab');. var request = woof_current_values.replace(/(\\)/, '');. request = JSON.parse(request);.. jQuery.each(sections, function (e, item) {. var _this = this;. jQuery.each(request, function (k, val) {.. var selected = jQuery(_this).find(".woof_container_" + k);. if (jQuery(selected).length) {. if (!jQuery(_this).prev('label').prev("input:checked").length) {. jQuery(_this).prev('label').trigger('click');. }.. }. });... });. . woof_sections_check_empty_items();..}..function woof_sections_check_empty_items(){. var sections = jQuery('.woof_section_tab');. jQuery.each(sections, function (e, item) {..setTimeout(function(){ . .. var filters = jQuery(item).find('.woof_container');.. var hidden_filter = 0;.. jQuery.each(filters, function (e, filter) {...if (jQuery(filt
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2345)
                                                                                  Category:dropped
                                                                                  Size (bytes):243680
                                                                                  Entropy (8bit):5.531679158467693
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:8812DC5CEAE1DEFE8EA5214890B63A5D
                                                                                  SHA1:D5D2A8F938DD982549FDE686B55299939B83103B
                                                                                  SHA-256:07ED6BFD3B4151AD0CEA66F54953D3E1762EC3B19A41FF7695C8FFF9E64E0480
                                                                                  SHA-512:8467FEA855A2D10D407DBAFCF0F9979D593B9B2D4682C676B162EF56921AAABD0FD2236D0B9957448C0F665A2991FF1D3B6B744004E751CFA105E70A4907F3C4
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ca,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):3138
                                                                                  Entropy (8bit):4.845003631518894
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F821E43916EBD30DB5D2B3AE8972DDE6
                                                                                  SHA1:78C66310A2501EE5F163200B6A23CC6233E33A93
                                                                                  SHA-256:3627B01B44AD8B0E399F94E27359DB86E430B5F758E4550BD1004F442F81106F
                                                                                  SHA-512:B8A5737041769885BB69089199491A2641A17ED3C717682E1DCA5D32FB45020F73019882D68D949828959E7D3C6AE4281B0F80605BC949F4E3DEF98C7383B155
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/select_radio_check/css/html_types/select_radio_check.css?ver=1.3.6
                                                                                  Preview:/* http://codepen.io/elmahdim/pen/hlmri */.dl.woof_select_radio_check{. margin: 0 !important;.}....woof_select_radio_check dd,..woof_select_radio_check dt {. margin: 0px;. padding: 0px;.}...woof_select_radio_check ul {. margin: -1px 0 0 0;.}...woof_select_radio_check dd {. position: relative;.}...woof_select_radio_check a,..woof_select_radio_check a:visited {. color: #839b05;. text-decoration: none;. outline: none;. font-size: 12px;.}...woof_select_radio_check dt a {. background-color: #fff;. color: #424035 !important;. display: block;. padding: 5px 15px 5px 7px;. line-height: 18px;. overflow: hidden;. border: solid 1px #eee;. border-radius: 2px;.}...woof_select_radio_check dt.woof_select_radio_check_opened a {. background-color: #477bff;. color: #fff !important;. border: solid 1px #fff;.}...woof_multiSel{. margin-bottom: 0 !important;.}...woof_select_radio_check dt a span,..woof_multiSel span {. cursor: pointer;. dis
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text
                                                                                  Category:downloaded
                                                                                  Size (bytes):13296
                                                                                  Entropy (8bit):4.919865387106982
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4517E63F3C7A15E1696BB38DB75FEA2A
                                                                                  SHA1:5B2EAD1123946DE7D8A5786C660DEFCFCE7699B8
                                                                                  SHA-256:683C3601C8C673010044E3FBAD99C8DA5741FBF5F2B93C1B647E43AF5222B8CA
                                                                                  SHA-512:533727136815331ECE0AE5C72CD572A0494BF2FD901803A27489FA3C8CB477C7225AEA8C06C82907841F29CBA3F116C7AE58E781FB7D4FCADE9A1B45F7DD9195
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/js/ion.range-slider/css/ion.rangeSlider.css?ver=1.3.6
                                                                                  Preview:/**.Ion.RangeSlider, 2.3.1.. Denis Ineshin, 2010 - 2019, IonDen.com.Build date: 2019-12-19 16:51:02.*/..irs {. position: relative;. display: block;. -webkit-touch-callout: none;. -webkit-user-select: none;. -khtml-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-size: 12px;. font-family: Arial, sans-serif;.}..irs-line {. position: relative;. display: block;. overflow: hidden;. outline: none !important;.}..irs-bar {. position: absolute;. display: block;. left: 0;. width: 0;.}..irs-shadow {. position: absolute;. display: none;. left: 0;. width: 0;.}..irs-handle {. position: absolute;. display: block;. box-sizing: border-box;. cursor: default;. z-index: 1;.}..irs-handle.type_last {. z-index: 2;.}..irs-min,..irs-max {. position: absolute;. display: block;. cursor: default;.}..irs-min {. left: 0;.}..irs-max {. right: 0;.}..irs-from,..irs-to,..irs-single {. position: absolute;. display: block;. top: 0;. left:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                  Category:downloaded
                                                                                  Size (bytes):6193
                                                                                  Entropy (8bit):5.401714743814202
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F2D1D2937C3546E15C471236646AC74E
                                                                                  SHA1:DD8D90F6D4AC8D72C718C10424788612689D89DB
                                                                                  SHA-256:719D2FC548145FA8D8361205F6FCB49EEFC54C71FBB18E6320A60A263F40637A
                                                                                  SHA-512:7B400281407249F805AB4695E0B7D3CDF4F7F5F776F9F7E60872D5208B7324DADDDAD79D76AC9991C74563520FB6BFF3A6343C8C10591C9EB5682733592668A4
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.googleapis.com/css?family=Open+Sans&display=swap
                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:very short file (no magic)
                                                                                  Category:dropped
                                                                                  Size (bytes):1
                                                                                  Entropy (8bit):0.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:0
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (30837), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):31004
                                                                                  Entropy (8bit):4.747384099638044
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A0E784C4CA94C271B0338DFB02055BE6
                                                                                  SHA1:88AF80502C44CD52CA81FFE7DC7276B7ECCB06CF
                                                                                  SHA-256:820E169CE24824066D9973FD4B6561AAE9DCD6DBEF6435DA905D5A1D6482997C
                                                                                  SHA-512:97149632C15EB33690273ABFA78636AD0471999363E11BF59CA61A4DE32444E6F299DB3B80D52B2E9437C645EC235FA8D3B8C20DCC350DBB9E175F12B3849A64
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/affs/assets/css/font-awesome.min.css?ver=7.7
                                                                                  Preview:/*!.. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):2831
                                                                                  Entropy (8bit):4.305202633337306
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:680CB6438418EF8F4866D7F64B242965
                                                                                  SHA1:886E20F4DE5300305C7CB9AB51B336587D495CFD
                                                                                  SHA-256:FAA9F46CE4C63961A5F1F58C77ABFCC31EB6D19E2DFB4A2EFD3EC83E6F9EF56F
                                                                                  SHA-512:A99B1CD9DBD2BAD7E893C70878A72FC530DC58D48CB012668F02EF76DE245ED74FA1488A86CF66CD8CB97DF06256EEF3D1782E6B696DB1C4FFCA8AAF4B97311F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/affs/assets/js/frontend/fpsocialactions.js?ver=7.7
                                                                                  Preview:/* Social Action */....jQuery( function( $ ) {.. var FSSocialAction = {.. init : function() {.. $( document ).on( 'click' , '.fp_share_button' , this.share_url_in_fb ) ;.. $( document ).on( 'click' , '.fs_copy_clipboard_image' , this.copy_to_clipboard ) ;.. $( document ).on( 'click' , '.fs_static_copy_clipboard_image' , this.copy_to_static_clipboard ) ;.. } ,.. share_url_in_fb : function() {.. var obj = {.. method : 'feed' ,.. display : 'popup' ,.. link : $( this ).attr( 'data-href' ) ,.. redirect_uri : fs_social_action_params.redirecturl ,.. } ;.. FB.ui( obj , function( response ) {.. if( response != null ) {.. alert( fs_social_action_params.success_msg ) ;.. } else {.. alert( fs_social_action_params.cancel_msg ) ;.. }.. } ) ;.. } ,..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):3309
                                                                                  Entropy (8bit):4.4377411928913855
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3E9038185536089EF9BFEF5CDC8B4EF9
                                                                                  SHA1:1CFB59AAA1644BBAAC6AE0C98AE6B476C1CEEBD8
                                                                                  SHA-256:2CBBC7B38ACFFFF53EB5018ACABB5C14CCD251533C8CD07663679ED64FC25C5A
                                                                                  SHA-512:C1850E22AC7A42B99F0E819A373CD227D8822F82587A87B8A3BCCE428D5164973551B882DCC6774033556A5FA7AB90BBEC21C5AD47B08C344A12952C74BD5BAE
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/ht-menu-lite/assets/js/htmegamenu-main.js?ver=6.5.4
                                                                                  Preview:(function ($) {. "use strict";.. $(document).ready(function () {. headermobileAside();. });.. /*====== mobile off canvas active ======*/. function headermobileAside() {. var navbarTrigger = $('.htmobile-aside-button'),. endTrigger = $('.htmobile-aside-close'),. container = $('.htmobile-menu-wrap'),. wrapper = $('#page');. . wrapper.prepend('<div class="htbody-overlay"></div>');. . navbarTrigger.on('click', function(e) {. e.preventDefault();. container.addClass('inside');. wrapper.addClass('htoverlay-active');. });. . endTrigger.on('click', function() {. container.removeClass('inside');. wrapper.removeClass('htoverlay-active');. });. . $('.htbody-overlay').on('click', function() {. container.removeClass('inside');. wrapper.removeClass('htoverlay-active');. });... var
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1995), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):1997
                                                                                  Entropy (8bit):5.646012375334217
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D27CEA07205032B28B76FEFD4482F045
                                                                                  SHA1:9C1D74724D00F76946BBA8118C6857A9432DAE9F
                                                                                  SHA-256:96C400985EA1C0B5107AB057A9BBF02F8DF5E929281F4C4D26B73C7A08173D37
                                                                                  SHA-512:538004FAE0E3D962EAE35FD776BF1813CF80FC0E29F529383ED6168B6952780FAF01B2A8F93B6F8C5925ED5B0C6B639FA3EC7D2DC9D207714FA62D3AD1AB53D1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:((e,t)=>{const a={shopInfo:{tsId:"X17C6525AB93497DB0F7C8463233FE7C9",name:"https://cambridge.pl/",url:"https://cambridge.pl/",language:"pl",targetMarket:"POL",ratingVariant:"WIDGET",eTrustedIds:{accountId:"acc-6badfab5-8824-4e89-84cd-5ab13571e149",channelId:"chl-fefef420-a66c-4799-9101-d4bb18d49c80"},buyerProtection:{certificateType:"CLASSIC",certificateState:"PRODUCTION",mainProtectionCurrency:"PLN",maxProtectionDuration:30,classicProtectionAmount:1e4},reviewSystem:{rating:{averageRating:4.46,averageRatingCount:13,overallRatingCount:13},reviews:[{average:5,buyerStatement:null,changeDate:"24.07.2024"},{average:4,buyerStatement:"zawsze mo.na nieco zrobi. lepiej",changeDate:"29.08.2024"},{average:5,buyerStatement:null,changeDate:"17.10.2024"}]},features:["GUARANTEE_RECOG_CLASSIC_INTEGRATION","MARS_REVIEWS","MARS_EVENTS","DISABLE_REVIEWREQUEST_SENDING","MARS_QUESTIONNAIRE","MARS_PUBLIC_QUESTIONNAIRE"],consentManagementType:"OFF",urls:{profileUrl:"https://www.trustedshops.pl/opinia/info_
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9799), with CRLF, LF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):782509
                                                                                  Entropy (8bit):5.310156975049146
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4A5CDCCC0CB561BF63AA1CA5A8C991A8
                                                                                  SHA1:8A8426330A9C836D2E16D7862D8EE1154BDB26D6
                                                                                  SHA-256:6B889F0C50383958884FD89584FDD4C4D4F005B45491E6CBE22C466BC52424C9
                                                                                  SHA-512:490A1D537DAA102FCB053A70940B3EDE405E08A03CAA46C1126C1AE63D8321568556DF0A293B4CCB30FDB295EA59CF014A7E1E49228F14B9B696B633C81C52A4
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/tlumaczenia-ustne-biuro-tlumaczen-cambridge-school-of-english/
                                                                                  Preview:<!DOCTYPE html>.<html lang="pl-PL">..<head>....<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<script id="cookieyes" type="text/javascript" src="https://cdn-cookieyes.com/client_data/0f0de620f0e5673b1c945716/script.js"></script>.. This site is optimized with the Yoast SEO plugin v22.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>T.umaczenia ustne - Biuro t.umacze. &quot;Cambridge&quot; School of English - Cambridge School of English</title>..<meta name="description" content="T.umaczenia ustne to kluczowy element oferty Cambridge School of English, skierowany do klient.w poszukuj.cych profesjonalnej obs.ugi j.zykowej na wydarzeniach mi.dzynarodowych, konferencjach, spotkaniach biznesowych czy negocjacjach." />..<link rel="canonical" href="h
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3224)
                                                                                  Category:dropped
                                                                                  Size (bytes):3402
                                                                                  Entropy (8bit):5.034886141273655
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C4A1336D5ABC0F160D866481F99B1717
                                                                                  SHA1:4498359374276A34A59AB798D667DA38FD17A439
                                                                                  SHA-256:809EC973A018B6BF8AC18E74BFFFC3D25182E6F44DF00128D531CF3E07570EE6
                                                                                  SHA-512:31C55FAF7CB9DE0A8F517CB4732720FAC5428268CE2022C875F9F0F36120E3EC5056B1AEBF2F61FB6D603B4EACBD65BE114C61FC6DB6E11D0C1C0BAA039FF4AB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*!. * jQuery UI Mouse 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.2",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).off("mouseup."+this.widgetNa
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:downloaded
                                                                                  Size (bytes):11584
                                                                                  Entropy (8bit):7.979761642534214
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D2857E2F04D736633A185355BBAA7D3C
                                                                                  SHA1:1C8E4566FFBF91BE4333D0666FD431D5B85E1169
                                                                                  SHA-256:9AB08E832B51A92EB1EB93A1967E1B4C8440DE5E6B0233F9F2794C5293C1D9B4
                                                                                  SHA-512:AF81785DBE43ED38B118744BED5D5BFCBD7052FAC01A2A3A29BAD499766C56C413E82EC3431CFD383244DE199E8CF0E8B5AA7BED40275363F242929691ED5CAA
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2020/10/edukacji-2021-logo-200.png
                                                                                  Preview:RIFF8-..WEBPVP8X..............ALPH.......(.$E..B.w........Hr..).2AB..OB.`p..m...e.h......`..(R.m[O"U...(.........(.....{.sc..#./A..m..........H..o..F.m...o..W.H.p!.........P2...S.m.n........J9$..?.E.....<...ti/..%Y.~q.\...i.?...c.}.k.=..sd.J.i.....;...t..".$..+.B....oC.l..O.. .i.S*J9.$..A..............u...$y_..V.~...z..Su2... .I..&./\...MTdG$..MkP.|.$.$;M l..........P.U@.c1Rh........+.I58.c.b...Ho.!<........!.@.."1,..C.%|b...N.Us....q}.E.....i..6..Pv....A..SL^.-wP....`..5`........o._f..l7.!.1..g51....e...eP.DB'.4.z..7.E...>.7.f...1_.3fU......+.....9.c.k.t..Y....H...k..........6.y....H...{.i~.....[`.S&!.*a....'.....NA..|..o........X|.nw......!n......#K...v..,.B...=.Y.]5.7w.......N.J*....{er.d..m0F.5bqk...)~.y..2...n"....5...H..1c....}.l7f..t../..>*......{(I6..1_.3&.W..8#..1Y...,........`.m..............mB;w~..6.L.c..V....F.~....[.9....=...n.y.cl..-D...8.N.#.........B......N...=.*.)p.._..%.].M.CGd.\..hj...6Fw.60.>&w..b..S..M
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):878
                                                                                  Entropy (8bit):4.984587580725988
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1B1E5D254508423997534D7EC879852E
                                                                                  SHA1:EC61440EB1A8E05C3F2AFD04A93BC5E249346F81
                                                                                  SHA-256:F8B8C03662023C138650C2705DACF3D3233084783834578C226F2A676F8F0F61
                                                                                  SHA-512:01E00CF296EDF8C15FE8C342DCC31B715578A8809E309C2775B9AFDFA1CCF9554E28A84544D7764786251E1D2316D5E63DBBA70AB50B4B48D6429C9EF61EF405
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-json/contact-form-7/v1/contact-forms/25934/feedback/schema
                                                                                  Preview:{"version":"Contact Form 7 SWV Schema 2024-02","locale":"pl_PL","rules":[{"rule":"required","field":"checkbox-474","error":"Wymagane jest wype\u0142nienie tego pola."},{"rule":"required","field":"your-name","error":"Wymagane jest wype\u0142nienie tego pola."},{"rule":"maxlength","field":"your-name","threshold":400,"error":"Zawarto\u015b\u0107 tego pola jest zbyt d\u0142uga."},{"rule":"required","field":"your-email","error":"Wymagane jest wype\u0142nienie tego pola."},{"rule":"email","field":"your-email","error":"Wprowadzony adres e-mail jest nieprawid\u0142owy."},{"rule":"maxlength","field":"your-email","threshold":400,"error":"Zawarto\u015b\u0107 tego pola jest zbyt d\u0142uga."},{"rule":"enum","field":"checkbox-474","accept":["Zapozna\u0142em si\u0119 i akceptuj\u0119 polityk\u0119 prywatno\u015bci.*"],"error":"Undefined value was submitted through this field."}]}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):4701
                                                                                  Entropy (8bit):4.845634335865973
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2BD8B16C0FA875A954507C9BAF9F5D2C
                                                                                  SHA1:4DA3759AD67F8CDA6B22B9CC6ED154AC48CC78BB
                                                                                  SHA-256:E05898D46696CD63B11C807D05759CE7EF44156135D194BC46F923713F50F7B3
                                                                                  SHA-512:177367D6AAB5A34CAA406CC7B740F915F694A7BA23DEA5458EF569733EADB58FE9DCF56613CEBBF32EF0781EF0184B628B46F1BCD38AAE7608AB713B1E8DF462
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/quick_search/css/quick_search.css?ver=1.3.6
                                                                                  Preview:.woof_quick_search_wraper .easy-autocomplete{. width: 100% !important;.}..woof_quick_search_wraper input#woof_quick_search_form{. width: 100%;. min-width: 250px;.}..woof_qt_key_words{. line-height: initial;.}..easy-autocomplete-container .woof_quick_search_desc{. display: inline-block;. vertical-align: top;. width: calc(100% - 70px);. padding-left: 15px;. max-height: 70px;. overflow: hidden;. transition: max-height 0.7s ease-in-out;.}..easy-autocomplete-container .woof_quick_search_img{. display: inline-block;. margin-top: 10px;. width:50px;. height: 50px;.}..woof_quick_search_desc_title{. font-weight: bold;. line-height: initial;. margin-bottom: 20px;.}..easy-autocomplete-container .woof_quick_search_desc:hover {. max-height: 200px;.}./*additional filters*/..woof_qt_item_container{. display: block;. margin-left: 0;. min-width: 80px;.}..woof_qt_radio_reset{. visibility: hidden;.}.div.checked + label .woof_qt_radio_res
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3029)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3313
                                                                                  Entropy (8bit):5.165258072964256
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0C72B3A8834A211A4BE5D7489821A3A0
                                                                                  SHA1:793B32F0328082101ED337CCE0C6790119366635
                                                                                  SHA-256:2D6B989AE5DDC43C73034AAFFBC3181069557AB604799F4A6AB3BB113CEAA687
                                                                                  SHA-512:FA21D6D5B96BD482DA4247B077A4454C23E8DD4DB3D3ECAE859493BE2DCD9CE94DDFDAA3F2259C7936B1BCFFF609C6C0866E02FDAFB25EFAC9DED25C4100AE9A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce/assets/js/accounting/accounting.min.js?ver=0.4.2
                                                                                  Preview:/*!. * accounting.js v0.4.2. * Copyright 2014 Open Exchange Rates. *. * Freely distributable under the MIT license.. * Portions of accounting.js are inspired or borrowed from underscore.js. *. * Full details and documentation:. * http://openexchangerates.github.io/accounting.js/. */.!function(n,r){var e={version:"0.4.1",settings:{currency:{symbol:"$",format:"%s%v",decimal:".",thousand:",",precision:2,grouping:3},number:{precision:0,grouping:3,thousand:",",decimal:"."}}},t=Array.prototype.map,o=Array.isArray,a=Object.prototype.toString;function i(n){return!!(""===n||n&&n.charCodeAt&&n.substr)}function u(n){return o?o(n):"[object Array]"===a.call(n)}function c(n){return n&&"[object Object]"===a.call(n)}function s(n,r){var e;for(e in n=n||{},r=r||{})r.hasOwnProperty(e)&&null==n[e]&&(n[e]=r[e]);return n}function f(n,r,e){var o,a,i=[];if(!n)return i;if(t&&n.map===t)return n.map(r,e);for(o=0,a=n.length;o<a;o++)i[o]=r.call(e,n[o],o,n);return i}function p(n,r){return n=Math.round(Math.abs(n)),
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (38840), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):38840
                                                                                  Entropy (8bit):5.032043023946167
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C54F459D3121F3B88E4E3A895757B80C
                                                                                  SHA1:2626AE3F71900FB7CA98DFA5786694A2E2ED6354
                                                                                  SHA-256:6424C6E5F6B1435D7F0D9394A96129B4C68C284D3E10BEAB9E1E17EC7F03444F
                                                                                  SHA-512:027A46573894F6F5A1D3E81784CD5A0F33A4467731A2E8A59D0AE7B9E20BE390E2E096C67410EC4AE3BCF5AD415D84D4C4CF46590F3FF27680EFDAF522AD90F7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/themes/neve/style-main-new.min.css?ver=3.5.8
                                                                                  Preview:.btn,.button,.wp-block-button__link,button,input[type=button],input[type=reset],input[type=submit]{cursor:pointer;box-sizing:border-box;border-color:currentColor;text-align:center;font-family:var(--bodyfontfamily),var(--nv-fallback-ff)}.btn,.button.button-primary,.is-style-primary .wp-block-button__link,.wp-block-search .wp-block-search__button,button,input[type=button],input[type=reset],input[type=submit]{cursor:pointer;box-sizing:border-box;background:var(--primarybtnbg);color:var(--primarybtncolor);border-style:solid;border-color:currentColor;fill:currentColor;border-width:var(--primarybtnborderwidth,0);border-radius:var(--primarybtnborderradius,3px);padding:var(--primarybtnpadding,13px 15px);font-weight:var(--btnfontweight,700);font-size:var(--btnfs,var(--bodyfontsize));line-height:var(--btnlineheight,1.6);letter-spacing:var(--btnletterspacing,var(--bodyletterspacing));text-transform:var(--btntexttransform,none)}.btn:hover,.button.button-primary:hover,.is-style-primary .wp-block-bu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2467), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):2467
                                                                                  Entropy (8bit):4.974360727439103
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:76F82678DDA92158B4432A5DB3292105
                                                                                  SHA1:3B50F16D3FC03CE62FE2F004F214D3B14EDB6866
                                                                                  SHA-256:C689EFADB6D2747806D2FB3D2E365F6EB549C4F17419C932855B350F4FA2AC94
                                                                                  SHA-512:049BD893177FBA2750A0BE9E2FAA6104B7BB186FA381C5D657FB816B289AC10E714595BDB019A8C4EFF0F4B2AA227220B644E92E7B59F11BB5010BC412DF0723
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:jQuery(function(o){o(".woocommerce-ordering").on("change","select.orderby",function(){o(this).closest("form").trigger("submit")}),o("input.qty:not(.product-quantity input.qty)").each(function(){var e=parseFloat(o(this).attr("min"));e>=0&&parseFloat(o(this).val())<e&&o(this).val(e)});var e="store_notice"+(o(".woocommerce-store-notice").data("noticeId")||"");"hidden"===Cookies.get(e)?o(".woocommerce-store-notice").hide():o(".woocommerce-store-notice").show(),o(".woocommerce-store-notice__dismiss-link").on("click",function(s){Cookies.set(e,"hidden",{path:"/"}),o(".woocommerce-store-notice").hide(),s.preventDefault()}),o(".woocommerce-input-wrapper span.description").length&&o(document.body).on("click",function(){o(".woocommerce-input-wrapper span.description:visible").prop("aria-hidden",!0).slideUp(250)}),o(".woocommerce-input-wrapper").on("click",function(o){o.stopPropagation()}),o(".woocommerce-input-wrapper :input").on("keydown",function(e){var s=o(this).parent().find("span.description
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):2894
                                                                                  Entropy (8bit):5.130108035080603
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3FD2AFA98866679439097F4AB102FE0A
                                                                                  SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                                                                  SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                                                                  SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8
                                                                                  Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (20634)
                                                                                  Category:downloaded
                                                                                  Size (bytes):354808
                                                                                  Entropy (8bit):5.402177455084816
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:BA7545EFDBE5377E2406F817DD7F659D
                                                                                  SHA1:9B38B815025DC9BBC9124EAC1B95B4C828B401F4
                                                                                  SHA-256:65EA99AA7C2FBB24E56CBB83C34AB76A5C5C5D7E69CC08D55880965432ACE27B
                                                                                  SHA-512:AFB260EDCACB6911FAF47A2F89DD6733CB23B67D326329FD089CED6AB9AD2169DD5B47BEA4F0A305BFB6EE117DEB2DC2C59EA5253A0D13C1B586F20479BB05A9
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/y2/r/uZ9AAxisOKE.js
                                                                                  Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):876
                                                                                  Entropy (8bit):4.914835158982431
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:BA8E4F7A4520A19D518AA0476BBDB260
                                                                                  SHA1:3FD0E65059DFC6C2C42D727845F75D07F143A300
                                                                                  SHA-256:DA0A00CA77BD5511BB17028AC0EC99C323868E8DF682712FD52C819451324B8B
                                                                                  SHA-512:CE6EE8C5959CFC1994C501AE5BD7BCD20F3B0011592C7AE36699373202EB7C27ECEF9E433953A426FD07D029A9FEDF7CC4D1829088D7AB080704266B372BE90F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:{"fragments":{"div.widget_shopping_cart_content":"<div class=\"widget_shopping_cart_content\">\t<div class=\"woocommerce-mini-cart__empty-message\">Brak produkt\u00f3w w koszyku.<\/div>\n<\/div>",".elementor-menu-cart__toggle_button span.elementor-button-text":"<span class=\"elementor-button-text\"><span class=\"woocommerce-Price-amount amount\"><bdi>0.00<span class=\"woocommerce-Price-currencySymbol\">&#122;&#322;<\/span><\/bdi><\/span><\/span>",".elementor-menu-cart__toggle_button span.elementor-button-icon-qty":"<span class=\"elementor-button-icon-qty\" data-counter=0>0<\/span>","div.elementor-widget-container .woocommerce .cross-sells":"<div class=\"cross-sells\"><\/div>","div.elementor-widget-container .woocommerce section.up-sells":"<section class=\"up-sells upsells products\"><\/section>",".cart-count":"<span class=\"cart-count\">0<\/span>"},"cart_hash":""}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):2121
                                                                                  Entropy (8bit):5.388943130879631
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9C3D9DA33083F1B9B67798A0097C311E
                                                                                  SHA1:9F0DC037169FD3C817633E709C321F00858D845B
                                                                                  SHA-256:6CF9F7DDB33AEE3398D97E589C78FE30032DDEC193A6C39926B2CFFE6D8BC988
                                                                                  SHA-512:B07B2D77EB3E4B46ABDC2456CE15087AE16CF66C5727DE394B0D974E2A8B9BD04E74800C2D310A4B103B597CBC8EBF1D15E6ABBA3CAB2DD8695BB6AE767139EC
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://embed.tawk.to/5cde8dea2846b90c57aefe38/default
                                                                                  Preview:(function(global){..global.$_Tawk_AccountKey='5cde8dea2846b90c57aefe38';..global.$_Tawk_WidgetId='default';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/6711d43859e/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/6711d43859e/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/6711d43859e/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/6711d43859e/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/6711d43859e/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/6711d43859e/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6711d43859e/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/671
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                  Category:dropped
                                                                                  Size (bytes):1599
                                                                                  Entropy (8bit):5.267838660635414
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                  SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                  SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                  SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (15853), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):15853
                                                                                  Entropy (8bit):5.319390309054875
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:AD9164444BB93DFE78E72D5B6D407EDC
                                                                                  SHA1:519D2296F30001084F4883B495789C1909579979
                                                                                  SHA-256:88D976EC9C0FC488231F8152D80FB875965CE0D3143428F79D74796541C33464
                                                                                  SHA-512:B874937B61C2BCF89E5902613450A425E712AA92C9E844FF200BAAF878099513DD788C548B262B9B4D81D9F0FAF47F3727C92FD8A62EB8ECAF674716E70AD4EC
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/ewww-image-optimizer/includes/lazysizes.min.js?ver=770
                                                                                  Preview:var ewww_webp_supported;void 0===ewww_webp_supported&&(ewww_webp_supported=!1),window.lazySizesConfig=window.lazySizesConfig||{},window.lazySizesConfig.expand=500<document.documentElement.clientHeight&&500<document.documentElement.clientWidth?1e3:740,"undefined"==typeof eio_lazy_vars&&(eio_lazy_vars={exactdn_domain:".exactdn.com",threshold:0,skip_autoscale:0}),50<eio_lazy_vars.threshold&&(window.lazySizesConfig.expand=eio_lazy_vars.threshold),function(e,t){function a(){t(e.lazySizes),e.removeEventListener("lazyunveilread",a,!0)}t=t.bind(null,e,e.document),"object"==typeof module&&module.exports?t(require("lazysizes")):"function"==typeof define&&define.amd?define(["lazysizes"],t):e.lazySizes?a():e.addEventListener("lazyunveilread",a,!0)}(window,function(e,n,o){"use strict";var s,l,d={};function c(e,t,a){var i,r;d[e]||(i=n.createElement(t?"link":"script"),r=n.getElementsByTagName("script")[0],t?(i.rel="stylesheet",i.href=e):(i.onload=function(){i.onerror=null,i.onload=null,a()},i.onerror
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (59701)
                                                                                  Category:downloaded
                                                                                  Size (bytes):113381
                                                                                  Entropy (8bit):4.921824878665509
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:51A8390B47AA0582CF2D9C96C5ADDEE2
                                                                                  SHA1:B16A640874025D085C38119A1A02A3460F83F2DE
                                                                                  SHA-256:98CECF88A23542FA047CE46EEDB650B5C5128761ED4386C0977B847094DDFA20
                                                                                  SHA-512:711162AB43E59E0FF5F050CCA4278682194248A13EF2EE1F00AB276B6221E7A4DDDEB9645E8798E7F67A34F0001C8F63469F2B2C3E6D4E2519ADA30B6775E191
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-includes/css/dist/block-library/style.min.css?ver=6.5.4
                                                                                  Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (11174), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):11174
                                                                                  Entropy (8bit):4.697549495521333
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F9DB278926F364999FFB17A886F890AA
                                                                                  SHA1:4F7A36863CDED4FAB15AB2C516BCF71186DC48BE
                                                                                  SHA-256:D45C1505A0EEC98F99FC7F6F9FE27912FE9FDEB947717C2DFB2D56D54C2F5C6B
                                                                                  SHA-512:152A5E60473B2AC9D5EEC1A4460225DEE355C620823539094DDBF63DF5A34C3A660A9564B7722A130876C7DA1EA7FF68B9CBCC6AA094C33D056284114466018C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/elementor/css/post-48985.css?ver=1727808462
                                                                                  Preview:.elementor-48985 .elementor-element.elementor-element-35549244{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;}.elementor-48985 .elementor-element.elementor-element-35549244:not(.elementor-motion-effects-element-type-background), .elementor-48985 .elementor-element.elementor-element-35549244 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FFFFFF;}.elementor-48985 .elementor-element.elementor-element-35549244, .elementor-48985 .elementor-element.elementor-element-35549244::before{--border-transition:0.3s;}.elementor-48985 .elementor-element.elementor-element-4d646f35{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:C source, Unicode text, UTF-8 text
                                                                                  Category:dropped
                                                                                  Size (bytes):120747
                                                                                  Entropy (8bit):4.0130182798472624
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:53B3EF051E16E0E1564A6EC839F1BD01
                                                                                  SHA1:8B743DAE61FDDC6B758DA9FE4FD863E328AB0873
                                                                                  SHA-256:CAA7B12232FDA88D5108EB43C7CDA742B5264D5C10F238CE1C09EA29B90A5F37
                                                                                  SHA-512:64B41C379CCCD2FEFD6C17D3373D7E229688B15011B759E77F04B8ED996CEF07287AC59D00BE96886A5A3DF7337FA12D200D2400FC4955ECFC0B1863974A2B3B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/* global pysOptions */..// https://bitbucket.org/pixelyoursite/pys_pro_7/issues/7/possible-ie-11-error.// https://tc39.github.io/ecma262/#sec-array.prototype.includes.if (!Array.prototype.includes) {. Object.defineProperty(Array.prototype, 'includes', {. value: function (searchElement, fromIndex) {.. if (this == null) {. throw new TypeError('"this" is null or not defined');. }.. // 1. Let O be ? ToObject(this value).. var o = Object(this);.. // 2. Let len be ? ToLength(? Get(O, "length")).. var len = o.length >>> 0;.. // 3. If len is 0, return false.. if (len === 0) {. return false;. }.. // 4. Let n be ? ToInteger(fromIndex).. // (If fromIndex is undefined, this step produces the value 0.). var n = fromIndex | 0;.. // 5. If n . 0, then. // a. Let k be n.. // 6. Else n < 0,.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):2708
                                                                                  Entropy (8bit):4.499961989059318
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:33F185EC2AA122240ACD697B6C2E58E9
                                                                                  SHA1:FE8F4BB92782D47389C26485A28433C35BF1D970
                                                                                  SHA-256:3B906EAD1B859EF04FBDABE751FEA683BDEB287559D8EBB7F97C7C7993A64A00
                                                                                  SHA-512:3B229949D5E3532A196ED6B48DB496BAC5926F150B327F4ECCDFD642416BCBCD6B9AE6AB6461D011CC6AE3C2D65002B6D76056E84570DC6762CF8618C987BCFD
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:"use strict";.jQuery(document).ready(function() {. jQuery(function () {. . if(!document.querySelector('.woof-slide-out-div')){. return;. }. . document.querySelector('.woof-slide-out-div').removeAttribute('style');. jQuery('.woof-slide-out-div').css('opacity', 0.95);. jQuery.each(jQuery('.woof-slide-out-div'), function(i,item){. var key=jQuery(item).data("key");.. jQuery(item).tabSlideOut({. tabHandle: '.woof-handle.'+key, //class of the element that will be your tab. tabImage: jQuery(item).data('image'), //link to the image for the tab *required*. tabImageHeight: jQuery(item).data('image_h') + 'px', //height of tab image *required*. tabImageWidth: jQuery(item).data('image_w') + 'px', //width of tab image *required* . tabLocation: jQuery(item).data('location'), //side of screen where tab lives, top, right, bottom, or left.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (16214)
                                                                                  Category:downloaded
                                                                                  Size (bytes):16471
                                                                                  Entropy (8bit):5.214012011088674
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A2431BC290CF34E330E11EC4CFCE1247
                                                                                  SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                                                                                  SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                                                                                  SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
                                                                                  Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65464)
                                                                                  Category:dropped
                                                                                  Size (bytes):121461
                                                                                  Entropy (8bit):5.2633418929366815
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E14BF53E917AA93FEFC3C7A7C705488C
                                                                                  SHA1:1E0B96CA5FBC3B79B69A11E8721824515F343F33
                                                                                  SHA-256:3D78B54C17499FE67BCD823664E7D733C4B95A7158C36BE035CD62563ADBA81E
                                                                                  SHA-512:B49A82394BFB73B82A9E4C07D90B1A77B3BA4FA5573C0D1F6C62493FC64B6362DA81DC63D99BC84DAA5FC3015F588134959F99D0048FEBD084CABAEE02C13F54
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function m(t){return(m="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Objec
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (27914), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):27914
                                                                                  Entropy (8bit):4.6659476247103004
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:46C01FB28EF1753BCBDE4A84331A2B66
                                                                                  SHA1:12E0E92ACB049BC1D970264730C3DF9B47BE5064
                                                                                  SHA-256:A9C3BE150E5498A4AF42EC1E17E2233A31549D23F7C4B2E2B2721DD12350AE2E
                                                                                  SHA-512:5D584B1B88AB68C5C6743A5C5A364F99136DF41D5810E08C71613C5AC4AAEC4E54FBBE7B11EB4890E1B54E469389214880BCB71B0EEB69191026CD99CFF6A56F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/elementor/css/post-48722.css?ver=1727808461
                                                                                  Preview:.elementor-48722 .elementor-element.elementor-element-50bb9360{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;}.elementor-48722 .elementor-element.elementor-element-50bb9360:not(.elementor-motion-effects-element-type-background), .elementor-48722 .elementor-element.elementor-element-50bb9360 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FFFFFF;}.elementor-48722 .elementor-element.elementor-element-50bb9360, .elementor-48722 .elementor-element.elementor-element-50bb9360::before{--border-transition:0.3s;}.elementor-48722 .elementor-element.elementor-element-7e236879{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x393, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                  Category:downloaded
                                                                                  Size (bytes):32156
                                                                                  Entropy (8bit):7.994566285357871
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:0B4B480FFBBBE704F233441FFFD4A98D
                                                                                  SHA1:54EDA2D3D2E3475CC9EC3CD601FC875211782B6E
                                                                                  SHA-256:B954617C3B9796221FCA22F26A808CB167F948FC4B30AE323B1422B722404D75
                                                                                  SHA-512:803D59AFF5C288B4F4E9F06D8EEF3EAE77A0F37A378D1D2B8482C8659565237F5F7848C820F591BC357F8480D539A67AFCB662246008000E0B4FC12253FB6B80
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2024/07/pexels-pixabay-534219-600x393.jpg
                                                                                  Preview:RIFF.}..WEBPVP8 .}..0....*X...>.@.I%...).{...cn......}.._.._=>..V+.w...w.....~..N..S..=Q...>.1y............+................O.....7o......._.?.=;g..>.=+...@.(/...g_...7m...f....{..s.._.G.y...d..x-.]......1.L...2..C...q..t.%B.p.A..o.6...#..).......l..s..z..T.V.c.2..?..2m-(M....&V.O.U.m.3....x..3.YF.|.Q<...G...K.....7Fv.?...K.H{..+b9.j..%..l.n.{..g..'......|e..M..w...9......8..I[.G..8s`8..@...\...h.O.........8..._.Q....S.g....v..-...42.M.....h....,z."B'....`*.I..S.].v$/6....^..'X^3..!~.'q..{...u......+.M..K.*............y...T.......6..:.o.$.....6[9$.s...SX....xx..A.....z.?..C.d....~...+.....(.u....(G...o..+...#.!.....I.cg.......2...?....p...............um...L.._.e..1..N../itj........j._O..a.b....7c)..J.a>..._..U...+.@........d.'.}..{......L..]`.n..t5r.".............6.utp=.0....g...e?...^_...g.(.!.?V.}....z.H..].?.B.......b....U%...B..[..}>W.H.At-..>..!..2. .a.{..;|..H..Q.H...7....t....z.^.G.0.....Z.....o...I:.....t1.5..+1I|.e4^...F.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 662x237, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                  Category:downloaded
                                                                                  Size (bytes):5106
                                                                                  Entropy (8bit):7.952071032698542
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:8ECD7308CDCBC58B573F677DD8AA05CE
                                                                                  SHA1:6E37F7986142DCE19301949F5805E6B92424C8CB
                                                                                  SHA-256:CE52CC0BD482A814B16F772676E9BE58D7F27511E958B9C9F409665C778A1B95
                                                                                  SHA-512:28DACCC974E8F484AF2B1E5C270370A0CBEC96EA9B9DD0622049F93110DAB1A2FDCE36047B3E724C5A47FFB943E9CCD3E1BA81206330F2A036BE4E4F46118C62
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2022/02/TOEIC.png
                                                                                  Preview:RIFF....WEBPVP8 .........*....>.Z.M'%...5.....gn.M4....|..5}...?v...p..K.>{./]?}}.}_.......+....../.\......9(...\).N.x...0m^.O.6.}...W......i....o}...W......i.......%.#K....D.O.6.}...W.S.-;..\..T.s{..........T.HE..0eEzz..Q...;..ek...s.<|'I.....W......i........Z..SR|0t.M..!.2x..V.{l.I...V;d...V+V...V.T)..$F....l..DxF.\2*].6.b..0m^.O.6.}...<.-..L...TO{5.L`....2..3H*...Q.......c.R.....H.p.....5>.....i.....y`.......-.M.7.....J.m_7..jqAI^...9,..pg.@.?K..0m^.O.6.}.....l.i).._.vjU......L....A...j%V...P...rY.%a..a..P.A..tb.A..+l.->`...0m^.OaM..$=d4..RJk.@O.?.>T.....N...G...~`...0m{;`.....a9.Fw.Q4D...&X."o...JB.'.....F...2.13~..8....~.a.g...UP..p..K,..... 8....|R.........0. S.W....u.......0..}.Q...^...Y@.3..5...:7^.A...%6Q.\w.....+_..;.....+....7U.[..'..%v.. z.J...Q......c..H...Ae6.Nq.4uBM...XJ-....#........^....o/.....o.L...T<5...;=~/..t...*...pH..P..C.kz.O.T.DW......_j..| .....9.o.k7..r.L.zr.!.h...;.&..u..,...o[...&~.....#..<..V1.;H....{g.GL.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64217), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):74922
                                                                                  Entropy (8bit):5.373639355785619
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:CD78B47F8F1999FB4D258515099231D0
                                                                                  SHA1:7E3E2B4CBA7CFC0A549A2DBE53A76880DEC4E535
                                                                                  SHA-256:15C54892706255193928B41E2016FD55076D15132AC1F7D7C99F83F2AD2042BA
                                                                                  SHA-512:A2C41396E6F49ACA5B17C726AB9C72949E640898B8DB1825AA5B70C76A4C234FC8EFC639E5D2A9AF74ED2C1EE70936246B5031A45D5D38079215B801C83BD2D1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/affs/assets/js/select2/select2.full.min.js?ver=4.0.5
                                                                                  Preview:/*! Select2 4.0.5 | https://github.com/select2/select2/blob/master/LICENSE.md */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=function(b,c){return void 0===c&&(c="undefined"!=typeof window?require("jquery"):require("jquery")(b)),a(c),c}:a(jQuery)}(function(a){var b=function(){if(a&&a.fn&&a.fn.select2&&a.fn.select2.amd)var b=a.fn.select2.amd;var b;return function(){if(!b||!b.requirejs){b?c=b:b={};var a,c,d;!function(b){function e(a,b){return v.call(a,b)}function f(a,b){var c,d,e,f,g,h,i,j,k,l,m,n,o=b&&b.split("/"),p=t.map,q=p&&p["*"]||{};if(a){for(a=a.split("/"),g=a.length-1,t.nodeIdCompat&&x.test(a[g])&&(a[g]=a[g].replace(x,"")),"."===a[0].charAt(0)&&o&&(n=o.slice(0,o.length-1),a=n.concat(a)),k=0;k<a.length;k++)if("."===(m=a[k]))a.splice(k,1),k-=1;else if(".."===m){if(0===k||1===k&&".."===a[2]||".."===a[k-1])continue;k>0&&(a.splice(k-1,2),k-=2)}a=a.join("/")}if((o||q)&&p){for(c=a.split("/"),k=c.length;k>0;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (985)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1179
                                                                                  Entropy (8bit):5.162194638401162
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4CC86D1003C45134D6838F13E3885DB1
                                                                                  SHA1:7E24D802FA52DB547E437A5D92F21932BB858993
                                                                                  SHA-256:196BED4FAF0FE38B89A496B1F41319B2A8077263F85819F8AD42933E0A2E2E52
                                                                                  SHA-512:EE792251931FEB5C09EFCDBE79229B8E3C5CC88A920392A92B78F70D27FA8D8DDFD4A1B976BAF52FFFBB270F46A144CF74B3795B82AE7A513B439FCC6B970952
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-includes/js/jquery/jquery.ui.touch-punch.js?ver=0.2.2
                                                                                  Preview:/*!. * jQuery UI Touch Punch 0.2.2. *. * Copyright 2011, Dave Furfero. * Dual licensed under the MIT or GPL Version 2 licenses.. *. * Depends:. * jquery.ui.widget.js. * jquery.ui.mouse.js. */.(function(b){b.support.touch="ontouchend" in document;if(!b.support.touch){return}var c=b.ui.mouse.prototype,e=c._mouseInit,a;function d(g,h){if(g.originalEvent.touches.length>1){return}g.preventDefault();var i=g.originalEvent.changedTouches[0],f=document.createEvent("MouseEvents");f.initMouseEvent(h,true,true,window,1,i.screenX,i.screenY,i.clientX,i.clientY,false,false,false,false,0,null);g.target.dispatchEvent(f)}c._touchStart=function(g){var f=this;if(a||!f._mouseCapture(g.originalEvent.changedTouches[0])){return}a=true;f._touchMoved=false;d(g,"mouseover");d(g,"mousemove");d(g,"mousedown")};c._touchMove=function(f){if(!a){return}this._touchMoved=true;d(f,"mousemove")};c._touchEnd=function(f){if(!a){return}d(f,"mouseup");d(f,"mouseout");if(!this._touchMoved){d(f,"click")}a=false};c._mouseInit=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4957)
                                                                                  Category:dropped
                                                                                  Size (bytes):4997
                                                                                  Entropy (8bit):5.401634457886678
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F535582C6ED1EEE13930CA3758215064
                                                                                  SHA1:1D67B9301118547DFA2A183A8A55E73AF756EDBC
                                                                                  SHA-256:BCA80493C5FB08C731981EB84A7B5014C384016052F217053AD7928A6EE35139
                                                                                  SHA-512:35101D93882FE923077417878AB7BF7A1FC8F9EE89A2EA069621DE7839A5D53BD0D3E315A5630B5704C41B115ABDD812737CE602072465EF03BB2B2CE8761445
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*! elementor - v3.24.0 - 01-10-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):213
                                                                                  Entropy (8bit):5.1580486229164615
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A1251912C39987EAB219B5E3BCB16CED
                                                                                  SHA1:00793E7EBBD8C821122FB8AC3290820BE25D6DEB
                                                                                  SHA-256:6480D194B98B9FC3E4589A44B7E54B81AD926722E5B6FB7CC236161E2C2E03AC
                                                                                  SHA-512:4DD0ED00E16D7A4A5F09714BF607C633D5763F15F6B44ACDA7BF80F9BCF04774D06ED3E93E038B98BBA935E9FF7075933293C65098F5D1DBDAC5EA1E79348ACF
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ServerRedirect",["ReloadPage","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b,d){(h||(h=c("URI"))).go(a,b,d)}function b(){d("ReloadPage").now()}g.redirectPageTo=a;g.reloadPage=b}),98);
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:downloaded
                                                                                  Size (bytes):41878
                                                                                  Entropy (8bit):7.9758082742599345
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B896E6111954C813818DA9DC32DF5B0B
                                                                                  SHA1:D9DB723B5B32BAA5F368E72C66B393B40F134ED1
                                                                                  SHA-256:DB961958C3C73BF36477E76F41914AAA47BC2C36961467CE5894CBCA70073462
                                                                                  SHA-512:F5CBA3666C4B4B5A6FD40BB34BDECCF525BB85266600279022727FE1BC2D142A2309280E40F177D0CB85FDBC6B645C717BF6B9B146542EC1C053DBD3BDDAFA4B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2020/10/click-a-tree.png
                                                                                  Preview:RIFF....WEBPVP8X...........T..ALPH.P...' .H.f....Hh#I.....O..{...D...C...@.u.h... WV.S{x...$O.....#..`..9@..*..5^.>h.E..........I...yp..,.]O*...c^Uo.r^..|O..w.Z....+....*.c...J";Q..KB^.N.G..w.v..~...l..\<.O.7Wu..:...._......]..z.-.u..mm....r..1.I.@U.R.f..W8..@k.......$..V;...JG....t.....h.,.IX.s..l..7u.-.._.z...?.m...6.P.m7l#....qT.M....H$..jw".......?.m......$Y...@..@.O..W.{.W.....g.m.v...m7l+]J..+V.....3,@$..Q.$....|E...aD'.....m.m.V...D.4.M...... ..."k.EC.|*".....#f.\...........I..>.VJ......O-..yxc.....A*...,....F.y..Y..36%..l0.......3K....i..ZR.b>..+.bU.)...r.)...?.....?..E.1....<.v.^.5....DJ0....Wr.J.....N..#...Yz....:..t.]...H......):o;[.....Nx.?.....Sy......[ ...RKy..R.\...K..dj...r....y...m.d~.=.<.v.#...z.7.E.Jx.oX&..6.y>.(.`.i......`....3X"*~:.......).M._,....A.O.l5.z.^......!y._c...Of.i....w.'w....ne..|..x.^....%j.T...)P;..'....CfT...u,.cg.)....."m......2..^l=...`x.o.....F8l0.6..J.6H,..Og...D..........e.T ..F.k...o..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Algol 68 source, ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):1532
                                                                                  Entropy (8bit):4.43289758693883
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:CA943B27C1757B37031AD285E935A670
                                                                                  SHA1:8DB3D1AC34BFB0649A8A8C8202AC7B9D7AB2DC48
                                                                                  SHA-256:801A0B74F7AC02CE428EC077FBE8F922B099D64AAB9E1679881447D4463F9BCD
                                                                                  SHA-512:54BBB8DB15B8BCE021F7E6B5DC59ECBF498A523F6CEB16F527315A0109545CCA66D461CB00DBF7D0E6DD2D47B88202369DA11F672283FA6AA85888896830D4E2
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:'use strict';..function woof_init_text(){. (function ($) {. let sparams = (new URL(window.location.href)).searchParams;.. let data = {. // s: typeof sparams.get('woof_text') !== 'undefined' ? sparams.get('woof_text') : ''. };.. data = {...data, ...woof_husky_txt.default_data};. delete data.page;//fix to avoid pagination breaking.. [].forEach.call($.querySelectorAll('input.woof_husky_txt-input'), function (input) {.. let txt = jQuery(input).val();.. data.s = txt;. new HuskyText(input, data);. });.. //init default wp search as HuskyText - to options - TODO. if (false) {. if ($.querySelectorAll('form[role=search] input[type=search]').length) {.. [].forEach.call($.querySelectorAll('form[role=search] input[type=search]'), function (input) {.. if (input.classList.contains('husky-input')) {. return;//already defined.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                  Category:dropped
                                                                                  Size (bytes):87553
                                                                                  Entropy (8bit):5.262620498676155
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                  SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                  SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                  SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, software=Adobe ImageReady], progressive, precision 8, 133x19, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):1933
                                                                                  Entropy (8bit):7.45787451387814
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:CA9E63557C785B1FA5D314D28A8DCC4A
                                                                                  SHA1:A6C5CAB2E722C084512A1DCD318AE767C2B206B4
                                                                                  SHA-256:32A19FFE1DE3FDA016916A23F2389F56B612380B8D3C6464B80EFA18622CE2F3
                                                                                  SHA-512:44C95A1DF22B07578D652004090D0F399982DB4EDBA53327B88FAD4E36B0157F5D6C78CC8D00EA173031910B5BD5392717E4EC9A5390701BB69AC2596C4CF336
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:......JFIF.....`.`.....XExif..MM.*.......1.........>Q...........Q...........Q...............Adobe ImageReady..................................................................................................................................................."..........-............................................................0.8.:.GU.7.ZG.3.........@..V!!Y...$...x.[.2......%............................... ............../.q.V..W.u......F...l..J...,E.s.~P2....v...PO.c..G`......._[TY...X.H.l..g.a.B.Vy...%~...R..Esa...<...<.n..E.%ns......N.]Qx..S...........B..WG$.A..i..B..../..2E..e..u.........9mZ3...[...hrn.a.....v..r._..J..r.^h..q.k...t..w.N...\.a..kkq..c..U....'B..n.LQ'..T*..>).M...5....$r...s"...A.3~N...P......t.Q.z.J^e..x./......K.t...{DT.8)\~......>.!.x..\....u..Fl2K.;).#....1L3...!........@R.=(6I5Z5."v.2.1B`....&,..U.I.>U...>.....e.R....h6)r...F.6..\V....n..X..T`...k.T.cLw..C..).....M...4....C..#8R?-...9cZ#S..!......1.....T.....g.#....y...V.....^=.C...|
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):84764
                                                                                  Entropy (8bit):5.301310639115402
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:044448D6255F622B594AA6CD159B6C63
                                                                                  SHA1:9F05880EE39833BDCCC69BB31CA4771B81B4963A
                                                                                  SHA-256:5B462C49A235D8B2C6543D6E7F433930A9E16F94059262B98E38F2E925CB4A76
                                                                                  SHA-512:9306F691CC78C6BAE9728096D30D43EA8B83EFCE90DAF5F604705DD840F2F41372EAD3325E01D894E3C1CA40D89970E4905459582F4BCEAF493C1C16EA03407F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/quiz-master-next/js/qsm-quiz.js?ver=9.0.3
                                                                                  Preview:/**************************. * Quiz And Survey Master. *************************/../**************************. * This object contains the newer functions. All global functions under are slowly. * being deprecated and replaced with rewritten newer functions. **************************/..var QSM;.var qsmTimerInterval = [];.(function ($) {..QSM = {.../**... * Initializes all quizzes or surveys on the page... */...init: function () {....// Makes sure we have quizzes on this page....if (typeof qmn_quiz_data != 'undefined' && qmn_quiz_data) {.....// hide the recaptcha by default.....$('.g-recaptcha').hide();.....// Cycle through all quizzes....._.each(qmn_quiz_data, function (quiz) {......let quizID = parseInt(quiz.quiz_id);......if ( !qmn_quiz_data[quizID].hasOwnProperty('timer_limit') && null !== localStorage.getItem('mlw_time_quiz' + quizID) ) {.......localStorage.removeItem('mlw_time_quiz' + quizID);......}......if ( null == localStorage.getItem('mlw_quiz_start_date' + quizID) ) {......
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x390, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                  Category:downloaded
                                                                                  Size (bytes):12364
                                                                                  Entropy (8bit):7.982931475016751
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:941B10D842A71E0124285AFA9396DCD1
                                                                                  SHA1:EEFB7C1AC7FEE357BEE699F5E957971E0A86BBAE
                                                                                  SHA-256:8DF451CFAC4DF7835D156C75E26E3E4AA4793F6F71638CC9D39BDC89BD3516D1
                                                                                  SHA-512:EF3EDA145B64DDFD33C189D930EE97ADC82BED4E84F3D811EBEFE306A4596363C104DE8131FB6FC2739B34B79380F735D26BF48C394B90D7A47F53DBAE6E32CB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2024/07/pexels-jeswin-3380743-600x390.jpg
                                                                                  Preview:RIFFD0..WEBPVP8 80...$...*X...>.B.J.....3.....en..N.B.;P.}..q..x...\.....o............s....I.s...x.Q.i..................+.............3.........{..C.G......a...+Vx..WrF...Y%.mN9.g2....C.7"2.4).)c..q.k.].0'..>...}...}d......=Z..,...i$.k@V&A.3.......*.n...H.}\.uo....G.T:.:...[;......H...nBol."..5.a"O....{.XWc[aYt._...[...O...~u..`.|....h.As.I.a.s....pH.i.B%./.s...)8;X.......Y.RVZ.:......~Z\..B.R.Z.}.c2......\...1..5.......r.R.Rdt...yG^{?j.Y....n)s.......ybL+..../.....&..q...f._...8/.Zv...A&."....l...^.2..*P....0....e..u9..fHf........AUd..q.Y........X.m..t..a.G....oC0...@.....?...Xdk.......a.}J'...A6.!...!.......\.P..8NI .\........3!.........'.r.).a.....$'y0..(3b.bk>..O8G../...n..H.u....[6...)n.6.u..L......C8....6.....n...v@..>@...l>..q...2..Z.$l...T..ZE...Ac.......z.y.V...}...ZNx.o.(...[j..F8g..N....n.G.../. ....8p|.d.`S.O..4.p....`..nan..B.K....[...A.R.WG..&.[1...+,..s.+.h._m.J...|.B.1`...t....p....I..Ah..5.Rt.!..Vl=C.:.....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (6540), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):6540
                                                                                  Entropy (8bit):4.991386222171743
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:308A0E0487A4C1695A7D63235BFC3000
                                                                                  SHA1:F5FB1689ABCD03F1BD240DA14D3B983540DDC39E
                                                                                  SHA-256:2608A72D5D3EDEB986D407DB468DDAEC177C02866C6BCBE34D8ABF2F19F03D9E
                                                                                  SHA-512:C2E36F8D2E8FB36F1AD20F4696FFBFABA29A4B89AC1E285136EA3BC520638403CA6B57352E84D08FD3A39BC79171DB28828F32EEB346BB9F83139A030DCD916A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/essential-addons-elementor/eael-48989.js?ver=1728044340
                                                                                  Preview:!function(e){var n={};function a(i){if(n[i])return n[i].exports;var l=n[i]={i:i,l:!1,exports:{}};return e[i].call(l.exports,l,l.exports,a),l.l=!0,l.exports}a.m=e,a.c=n,a.d=function(e,n,i){a.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:i})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,n){if(1&n&&(e=a(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(a.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var l in e)a.d(i,l,function(n){return e[n]}.bind(null,l));return i},a.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(n,"a",n),n},a.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},a.p="",a(a.s=26)}({26:function(e,n){var a=function(e,n){n(".eael-simple-menu-container",e).data("hamburger
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):57
                                                                                  Entropy (8bit):4.610982286239398
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:CF3A71F4F059554809A6C493EDAB94B3
                                                                                  SHA1:9E60E866175163112070257AEE5019A825C8A024
                                                                                  SHA-256:46C9EB24D0DF1F5EBCC4885F9B7EEDC7DE9998FD9052116B25A5F0FD2A90BC97
                                                                                  SHA-512:12A055D8E6BC0B359D2A4A572C81A184A96FE3E41914E72E6CEBEFF6B01C11ADF343069438D1F1D6C5014FFE0366ABB2E4F3A57DA243C38A08A1A81EA0CE8E86
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/by_onsales/css/by_onsales.css?ver=1.3.6
                                                                                  Preview:.woof_checkbox_sales_container{. margin-bottom: 4px;.}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):15575
                                                                                  Entropy (8bit):4.7626635705422125
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A045B76508A24E2FAD7D9BA09F836AF0
                                                                                  SHA1:A2637495FC2E5E14F95B194AEEDB302DBE071DB2
                                                                                  SHA-256:37EE1B14F9ECB88D5FC6FE7A8610E729B337BB5A292CB23140DF60C93ED4474E
                                                                                  SHA-512:99670CF05B9C513A830067E7B770FFF0F4DB1D2211E9F2BD2A86639B8EA32C9B29F2D64F5A082DF01B339F385FCCB392B37BC1FCC6DAEA3326B65B85DEA504BA
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function ($) {.. 'use strict';.. /**.. * This enables you to define handlers, for when the DOM is ready:.. * $(function() { });.. * When the window is loaded:.. * $( window ).load(function() { }); .. */..})(jQuery);....class TVC_GTM_WP_Enhanced {.... /**.. * Contact form 7 - formSubmit, Tracks form submissions for Contact Form 7 forms (excluding admin submissions)... * Pushes data to the dataLayer for analytics purposes... * .. * @param {Event} e The form submit event object... */.. formsubmit_cf7_tracking(e) {.. if (this.options.is_admin == true) {.. return;.. }.... var form_submit_datalayer = {.. event: "form_lead_submit",.. cov_form_name: e.target.ariaLabel,.. cov_form_type: "CF7 Plugin",.. cov_form_id: e.detail.contactFormId,.. };.. .. dataLayer.push(form_submit_datalayer);.. }.... /**.. * Ninja form - formSubmit, Handles form submission for Ninja Forms with dataLayer push... *.. * This function is triggere
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):183
                                                                                  Entropy (8bit):4.626057418699482
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:CDF32B255DFD91C417E0F9111618167F
                                                                                  SHA1:DC390F71058A4DCEBD37FD03BE43EC0F310439C8
                                                                                  SHA-256:8AACAD087D6D338667655502F346C0AAE32844E0CAAD7EFFB655DBEA3EF3351C
                                                                                  SHA-512:FFCB392F0025FDEC7356AE9FD4CD627DD8D41C96C85487440F7FB61B8B33AECA8771E86252D9318D53854AA76FB550D72468BBCDFAD141C90C4041896147E4E6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/slideout/css/slideout.css?ver=1.3.6
                                                                                  Preview:.woof-slide-out-div{. z-index: 9999;.}..woof-slide-content{. overflow-x: hidden;. padding: 9px;.}...woof-slide-content .chosen-container{. max-width: 100% !important;.}...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):392606
                                                                                  Entropy (8bit):5.180176012563549
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:30D9E8E7968C2F3164659106137E97F1
                                                                                  SHA1:9002CD9C1EAABB8DD8CC86519D77CAA6D68BCE42
                                                                                  SHA-256:4DFF38F9F70B45EF110D93AF2278FBED75D291A014457FD0392F8AA68E59284C
                                                                                  SHA-512:48A020C513A7D1F5187B0D09750C972C186A759F35E0975FD6FB33D6F69209D7DB601342B88508676A9A6A8ECE3EF9A14F7E07219579C92DC6EF5009B4013315
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.youtube.com/s/player/e627e516/www-player.css
                                                                                  Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):20586
                                                                                  Entropy (8bit):5.220226427713144
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1473907211F50CB96AA2F2402AF49D69
                                                                                  SHA1:D5A5683EA220961A67876546673D798AFFDADA2C
                                                                                  SHA-256:28A71436AC0DC932DA5F3BEE332164E898AC890ABA1E4ED9B6B7225E711FDD9D
                                                                                  SHA-512:B698A327F549D44D0CDC06F333C2DFB5B44748B8D484B8B16A913B07C666AC7C936EF9AE96B48EE8FE575C85FB4BC38BCC5935BB4DB08F7A89A2AE07F1D94A9B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/affs/assets/js/blockUI/jquery.blockUI.js?ver=2.70.0
                                                                                  Preview:/*!.. * jQuery blockUI plugin.. * Version 2.70.0-2014.11.23.. * Requires jQuery v1.7 or later.. *.. * Examples at: http://malsup.com/jquery/block/.. * Copyright (c) 2007-2013 M. Alsup.. * Dual licensed under the MIT and GPL licenses:.. * http://www.opensource.org/licenses/mit-license.php.. * http://www.gnu.org/licenses/gpl.html.. *.. * Thanks to Amir-Hossein Sobhi for some excellent contributions!.. */....;(function() {../*jshint eqeqeq:false curly:false latedef:false */.."use strict";.....function setup($) {....$.fn._fadeIn = $.fn.fadeIn;......var noOp = $.noop || function() {};......// this bit is to ensure we don't call setExpression when we shouldn't (with extra muscle to handle....// confusing userAgent strings on Vista)....var msie = /MSIE/.test(navigator.userAgent);....var ie6 = /MSIE 6.0/.test(navigator.userAgent) && ! /MSIE 8.0/.test(navigator.userAgent);....var mode = document.documentMode || 0;....var setExpr = $.isFunction( document.createElement('div').style.setExpression
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (31525)
                                                                                  Category:downloaded
                                                                                  Size (bytes):31626
                                                                                  Entropy (8bit):5.377654671179962
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:8BE54EF27129E20478CA502B081A26A9
                                                                                  SHA1:B22EF871FEA44DD3B5CB05371497B8EC8D12E4A5
                                                                                  SHA-256:617FD0CE1A536B748FEEC2602721D96A4EF4D0297C17FECB49A356ABC462D1D3
                                                                                  SHA-512:56DCBFBDAA4C71061A3EB6A464B6284CDD6FEEB3D25F456B4948B8961D2BEBFE2C53081B7AE48EB7AFE8F72590881FC7F9857275EFB65EFCC5C3A86723F2BAA3
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce/assets/js/photoswipe/photoswipe.min.js?ver=4.1.1-wc.8.9.3
                                                                                  Preview:/*! PhotoSwipe - v4.1.3 - 2019-01-08.* http://photoswipe.com.* Copyright (c) 2019 Dmitry Semenov; */.!function(e,t){"function"==typeof define&&define.amd?define(t):"object"==typeof exports?module.exports=t():e.PhotoSwipe=t()}(this,function(){"use strict";return function(e,t,n,i){var o={features:null,bind:function(e,t,n,i){var o=(i?"remove":"add")+"EventListener";t=t.split(" ");for(var a=0;a<t.length;a++)t[a]&&e[o](t[a],n,!1)},isArray:function(e){return e instanceof Array},createEl:function(e,t){var n=document.createElement(t||"div");return e&&(n.className=e),n},getScrollY:function(){var e=window.pageYOffset;return e!==undefined?e:document.documentElement.scrollTop},unbind:function(e,t,n){o.bind(e,t,n,!0)},removeClass:function(e,t){var n=new RegExp("(\\s|^)"+t+"(\\s|$)");e.className=e.className.replace(n," ").replace(/^\s\s*/,"").replace(/\s\s*$/,"")},addClass:function(e,t){o.hasClass(e,t)||(e.className+=(e.className?" ":"")+t)},hasClass:function(e,t){return e.className&&new RegExp("(^|
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3685)
                                                                                  Category:dropped
                                                                                  Size (bytes):272322
                                                                                  Entropy (8bit):5.553714506178184
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:DABAE169EFDE3D4C1E387E7CE7595C4E
                                                                                  SHA1:12E147DAF5AA17C578E0485DACE34BB4557CC68A
                                                                                  SHA-256:0E65B0240C8B9E525F1A88209B9FE2460F732FB05A3B1EE38AC43E333D97D881
                                                                                  SHA-512:62192B6F15CC4F9AA09BAFF86E9CE271985605A8BC8DF32A39B79588E3DDEAB77A598E09C2E3CEB272C0FD16B089E8DA4B1D09D4BE37EB0B7210E01EA55DBB5A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"35",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return window.location.pathname.split(\"\/\")[3]})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return jQuery(\".woocommerce-order-overview__total\").find(\".woocommerce-Price-amount.amount\")[0].innerText.replace(\/[^0-9.]\/g,\"\")})();"]},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__jsm","vtp_javascript":["template","(function(){if(null!==document.querySelector(\".woocommerce-order-overview.woocommerce-thankyou-ord
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (29388)
                                                                                  Category:dropped
                                                                                  Size (bytes):61163
                                                                                  Entropy (8bit):5.607569450190251
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3A292497FF6AAC0E15FAA1E488AA3AAD
                                                                                  SHA1:8024A6DB87419D13F91D90388C04F64C2CD7C409
                                                                                  SHA-256:157869BD4AF2D9C5C3BA60A03DB11AD2BD387F61F6727FB44BCDDB47721990C9
                                                                                  SHA-512:8393CD1B3DD66C7B90C33FEBF6D1C981E51721FF2E0ECEE3C1676D1106C5971D9BBB036E1E8982880E2C6B58D4C784BE44882A92A414643AE30FB2AD6755ED73
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="QdjI6n90">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXj1rfgTwfI0QJdnuAA","stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AUXWOiv9gIq0qgQYTT3-GE_GCZI","isCQuick":false,"brsid":"7428082828972815662"});</script><script nonce="QdjI6n90">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="QdjI6n90"></style><script nonce="QdjI6n90">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/platform/plugin/page/logging/?_fb_
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):2703
                                                                                  Entropy (8bit):4.085374772444094
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9C170A03495E57205E71F96C102F7F28
                                                                                  SHA1:67A83255F4CA907F4B0B4E09B58DF77E3D9E095A
                                                                                  SHA-256:899A84BB7610DC2BDA5355DBAA4C63A9ABA7116E7E8B0836DF04F36384787325
                                                                                  SHA-512:95BE849933D0DF89173A8F9C767B60D24F0FED469F19AC41ECEBE1151F10B4089C59468D12AA93599A35C11D42E2616CE196994F97B85665BDFF277C128075EE
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/smart_designer/js/front.js?ver=1.3.6
                                                                                  Preview:document.addEventListener('woof_init_search_form', function () {.. woof_sd_slide_list();..});....function woof_sd_slide_list() {.. if (woof_checkboxes_slide_flag) {.. let childs = jQuery('.woof-sd-ie-childs');.... if (childs.length) {.. jQuery.each(childs, function (index, child) {.. if (jQuery(child).parents('.woof_no_close_childs').length) {.. return;.. }.... let span_class = 'woof_is_closed';.... if (woof_supports_html5_storage()) {.. let preulstate = localStorage.getItem(jQuery(child).prev().attr('class'));.... if (preulstate && preulstate === 'woof_is_opened') {.. span_class = 'woof_is_opened';.. jQuery(child).show();.. } else {.. if (jQuery(child).find('input[type=checkbox],input[type=radio]').is(':checked')) {.. jQuery(c
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):4289
                                                                                  Entropy (8bit):4.919735429341782
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1EBDDED2CCEB731FD3C112FD866A4A1C
                                                                                  SHA1:EABA5B3711A25AA78D79413D9E6EC915487FCE4A
                                                                                  SHA-256:5A5F1B12C22B8E6462AE9822CBD42E2640F4E8ED8B9382DB6BFFA1C876DA347B
                                                                                  SHA-512:888386F361F37B730B74EEC6E3360C3773BA9D8101C0BA3FAFA2B071565BF559C38A0BBB0C3A7073C62DB9ACFA80EEDC79E3D41B117A8BFA7EF58D8C2237E469
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/css/switcher.css?ver=1.3.6
                                                                                  Preview::root {.. --woof-sd-ie-vertex_enabled_bg_color: #79b8ff;.. --woof-sd-ie-substrate_enabled_bg_color: #c8e1ff;.. --woof-sd-ie-vertex_disabled_bg_color: #ffffff;.. --woof-sd-ie-substrate_disabled_bg_color: #9a9999;.. --woof-sd-ie-vertex_size: 20px;.. --woof-sd-ie-vertex_border_radius: 50%;.. --woof-sd-ie-vertex_top: 0;.. --woof-sd-ie-substrate_width: 34px;.. --woof-sd-ie-substrate_height: 14px;.. --woof-sd-ie-substrate_border_radius: 8px;.. --woof-sd-ie-label_font_color: #333333;.. --woof-sd-ie-label_font_size: 16px;.. --woof-sd-ie-label_left: 15px;.. --woof-sd-ie-label_top: -18px;..}....label.switcher23-toggle {.. position: relative;.. display: inline-block;.. width: auto;.. height: auto;.. cursor: pointer;.. -webkit-tap-highlight-color: transparent;.. transform: translate3d(0, 0, 0);.. padding: 0 !important;..}...switcher23-toggle:before {.. content: "";.. position: relative;.. top: 3px;.. left: 3px;.. widt
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65496)
                                                                                  Category:downloaded
                                                                                  Size (bytes):80657
                                                                                  Entropy (8bit):5.1738797681440305
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:57F902EF8212BF4C20AF0A8F7ABAF742
                                                                                  SHA1:9EDBA4E513A6B1A5F3EEDDD58E0143708E15732F
                                                                                  SHA-256:4D651E7AD7C7A2D3FB03061563FE8FA7FDB39D0FAFEACF052DF0A8C4AAA585D0
                                                                                  SHA-512:EB3D580A8EEE73223CC33D38238034F8AD2A536B6D5DA39A43A434DFEA33B2ABFF903F584452AC87996D23D2D98777B0711BB41598B5B99BFFE46A1D3527929D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.24.5
                                                                                  Preview:/*! elementor - v3.24.0 - 01-10-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3216)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3221
                                                                                  Entropy (8bit):5.864706891700295
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:12FE4F642D6E328EB34798314333BD38
                                                                                  SHA1:310DC720C2142CFEB039159492F62D5111FFB931
                                                                                  SHA-256:CD76C964942EB0D7EFAD3BC2BF00DDF478621158591EA6260105FCE589FBB1A4
                                                                                  SHA-512:743C63715FA85290F84634DC3D773BE2D5856FBA36B62F6BB5E6A6E1EB00DDB536D539F8C7ADA9A6B2462CCF0BE9DDB98DD315F06645C154138A13C66CA31699
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                  Preview:)]}'.["",["newman","sunset boulevard broadway review","flash flooding roswell nm","metaphor refantazio update","usps mail carriers tentative contract","tim tszyu vs bakhram murtazaliev fight","egyptian pyramids dog","from season 3 episode 5 recap"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (10061)
                                                                                  Category:dropped
                                                                                  Size (bytes):10097
                                                                                  Entropy (8bit):5.295142416943292
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C5F1D54CDA690925EBB7CC21D7ADF03B
                                                                                  SHA1:C5DA8F382DA0AC2769092C7CFF9C5C49C89EDC00
                                                                                  SHA-256:645BCFFEC2774A51052A2D53E867D7F973E8512D487CF2EE295EAD3949D5E0CE
                                                                                  SHA-512:F55AD62AD2983D7C7C5C0B87928792DD0BE75903579A7D56B5790009CC799848FB5FA1C988A34EF06AA8BD1DA90E4780D3385DC3214328C73656E65CC569369E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(()=>{function e(){jQuery(window).width()<=640?jQuery(".payMethodList").addClass("mobile"):jQuery(".payMethodList").removeClass("mobile")}function a(e){e=parseInt(e),jQuery("input[name=p24_method]").val(e>0?e:"")}function r(){var e=function(e){266===Number(e)?jQuery("input[name=p24_channel]").val("2048"):jQuery("input[name=p24_channel]").val("")};jQuery(".bank-box").click((function(){if(jQuery(".bank-box").removeClass("selected").addClass("inactive"),jQuery(this).addClass("selected").removeClass("inactive"),jQuery(".extra-promoted-box").removeClass("selected").addClass("inactive"),jQuery(this).parents(".payMethodList").hasClass("checkoutView")){var r=jQuery(this).parents(".checkoutView").find('input[type="checkbox"]');jQuery(r).removeAttr("checked"),jQuery(r).prop("checked",!1);var t=jQuery(this).find('input[type="checkbox"]');jQuery(t).attr("checked","checked"),jQuery(t).prop("checked",!0),jQuery("#payment_method_przelewy24_payment").trigger("change")}a(jQuery(this).attr("data-id")),e
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (19568), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):19568
                                                                                  Entropy (8bit):4.662475186480765
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:71B2A7E8B789FCB97DD72377461B639D
                                                                                  SHA1:5470AA3D030ABC0A5D7BFBBFA79B3ECEB7305430
                                                                                  SHA-256:92E569C997C063BCCFD81C15E01421E790BEFDBB093FB534127C97D14ED48994
                                                                                  SHA-512:73EDF9B5AF20BFA8BFABA43EF6F83407DAA6C6547107E905B5F32612CE95EFD27EDDE11FFAF4E165A0E361D8FA62051303FD3D231ED99F8CDBFCD8CE4BF4D664
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/elementor/css/post-48710.css?ver=1727808461
                                                                                  Preview:.elementor-48710 .elementor-element.elementor-element-11884318{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;}.elementor-48710 .elementor-element.elementor-element-11884318:not(.elementor-motion-effects-element-type-background), .elementor-48710 .elementor-element.elementor-element-11884318 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FFFFFF;}.elementor-48710 .elementor-element.elementor-element-11884318, .elementor-48710 .elementor-element.elementor-element-11884318::before{--border-transition:0.3s;}.elementor-48710 .elementor-element.elementor-element-2d8c0485{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", progressive, precision 8, 1080x1080, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):90524
                                                                                  Entropy (8bit):7.935732566114682
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:DCF42ADEAFFF0CB19CF6353082850944
                                                                                  SHA1:89B606024F16364C11571856613A9F483521A1BB
                                                                                  SHA-256:0034BBA01DF75267C77F572A9867FF2E2EA4C110BDE091949B4EE5112E96A428
                                                                                  SHA-512:E2BDA82D842D47D2752E2DAA637164B8CCA09484BC5C86DB05C51C686D0A1737A7088314335AD6017BD5C62196AB4D8CDAA0CA6D26D8527A9C5C3B72BED41D6C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82..........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......8.8.."..........5.....................................................................t.....D.}A. ...........^l=y]..........................................................l=y...v.b......................................f...8m.]]............l=y...v.b....................................f^.\).....].KWH.x...........a...+.[.........................................r.@..............^l=y]......................................................^W`. .......................................................-......................................e[.......s...YvW.k.l..S+..tti.....M...{.o.>..'06V.........M.H&.Z.Q..u.q..ZuG.e).*............................................m.};..g....c........p.........>|....8.?..\.Dn5S[d..i&g.E.f.."..J.V...Y!z.............................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4845), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):4845
                                                                                  Entropy (8bit):5.816409288031218
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0193D195E6EFEA1249E5CB9B50992E91
                                                                                  SHA1:E3E92EA5FB8A236F8F823E6C6CB619770BA43B8F
                                                                                  SHA-256:E668A17C113DCC2686A043ED2151427DD7013E1324C615CE05CE5942803349BE
                                                                                  SHA-512:E904B19005B9139959BDA2A029BF7505264CC9163FD4DC204E301E97E1FC4303ABDA1FCEF5A75844A8AF5A1A61CC457DB6051BF45EE8896BD095D801CBAC2D19
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/undefined/?random=1729485292036&cv=11&fst=1729485292036&bg=ffffff&guid=ON&async=1&gtm=45be4ah0z8895498039za201zb895498039&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fcambridge.pl%2Ftest-poziomujacy%2Ftest-poziomujacy-jezyk-angielski%2F&ref=https%3A%2F%2Fcambridge.pl%2Ftesty-poziomujace%2F&hn=www.googleadservices.com&frm=0&tiba=Test%20poziomuj%C4%85cy%20j%C4%99zyk%20angielski%20-%20Cambridge%20School%20of%20English&npa=0&pscdl=noapi&auid=2144174747.1729485282&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (6426), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):6429
                                                                                  Entropy (8bit):5.077419664811863
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5F500E0802B53BBAA4BAFC65687953B0
                                                                                  SHA1:4CAF124CD1488AA61F42B7053929AF443F9563F8
                                                                                  SHA-256:6E7D2A1AE6D18EC37AB985E42B7202B14D222CB9074A7D0F8557E8BFF8759A75
                                                                                  SHA-512:2D1E5725FD7B66C6A795ADA2CB631D8429BA91B7743037E90769825E3647B72D7868A9984F7037973FABEC70AEEE2113BC979339E061D8E70927DF8BDBB6FCD7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce/assets/js/frontend/single-product.min.js?ver=8.9.3
                                                                                  Preview:jQuery(function(t){if("undefined"==typeof wc_single_product_params)return!1;t("body").on("init",".wc-tabs-wrapper, .woocommerce-tabs",function(){t(this).find(".wc-tab, .woocommerce-tabs .panel:not(.panel .panel)").hide();var e=window.location.hash,i=window.location.href,o=t(this).find(".wc-tabs, ul.tabs").first();e.toLowerCase().indexOf("comment-")>=0||"#reviews"===e||"#tab-reviews"===e?o.find("li.reviews_tab a").trigger("click"):i.indexOf("comment-page-")>0||i.indexOf("cpage=")>0?o.find("li.reviews_tab a").trigger("click"):"#tab-additional_information"===e?o.find("li.additional_information_tab a").trigger("click"):o.find("li:first a").trigger("click")}).on("click",".wc-tabs li a, ul.tabs li a",function(e){e.preventDefault();var i=t(this),o=i.closest(".wc-tabs-wrapper, .woocommerce-tabs");o.find(".wc-tabs, ul.tabs").find("li").removeClass("active"),o.find(".wc-tab, .panel:not(.panel .panel)").hide(),i.closest("li").addClass("active"),o.find("#"+i.attr("href").split("#")[1]).show()}).on
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF, CR line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):316
                                                                                  Entropy (8bit):4.452047041470458
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9730086EEFB28D971B315173F579B3B0
                                                                                  SHA1:A9845EA261AEF600305F310C15D83232EE33460D
                                                                                  SHA-256:9C0647C53DDE19CD56B2DFD0626DB41F3DB20C92984E1E6A4D469C19E4823ADF
                                                                                  SHA-512:B28EF6959E731070848840AD6EE7837D05826216B6BAA44FD2FEEEF89361788C0ABF7F1567E3658F99A90C83EF524C752F9ACA403E1336508D2C076D25AC3AE7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min.css?ver=1.1
                                                                                  Preview:.popup-template .modal {... opacity: 0;... -webkit-transition: all 250ms ease;... -o-transition: all 250ms ease;... transition: all 250ms ease;...}.......popup-template .modal.is-open {... opacity: 1;... -webkit-transition: all 250ms ease;... -o-transition: all 250ms ease;... transition: all 250ms ease;...}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:downloaded
                                                                                  Size (bytes):14734
                                                                                  Entropy (8bit):7.715834572184419
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B4C2BFDCC65A4DD51C361BA1AF826D48
                                                                                  SHA1:3CFBCAE8F35682AFE16D8AE989D01726B36FB99F
                                                                                  SHA-256:FA7584CB452C30E8AF19F37ADF6322CFF395187400389D196418B6BF8D8AF906
                                                                                  SHA-512:802E39A2C7BD48135F5819A9424FBF00A4EDB58BFE571119C422C56906FDB199AB2E88D52A7B5D6EAB1BAD25663006767174C04A4B0D4ACAE5B0EC4B183D5A09
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2022/02/UTALK.png
                                                                                  Preview:RIFF.9..WEBPVP8X...........7..ALPH...../..m.8u .p.oD.....m.0...;.....m.e.;.._......F=W..#.T(.....Y_.$~.I..8..At...V.y.07.../.4..........m;l$.I....@e.`b.. .?%.{?ND.'.......?............?............?............?............?............?............?............?............?............?......^.k.....n....0.0.."?}.;.E.5 ._...3.%..3.....K..\Rv..........K.$.%...Vd....\r....T..m...*.\...d.1j...V,....!..9.#.a....R.1r....Z..fb..`.f.5V.H.+.....V.@K...If.e.F..h.d}<..,S.[.[P..z1.Ds.^.6.....6(.9...'.....'.)...:.r.Z..O.-.W.b.%kcS.)..K.....?"..e.'..n.W_...uK.O..u...v..Y.......[T....*.]}5k.@....D.a.2R...ES'a...in.+...r..5.....i.)....w..:E.........3....y..,u........8..W.....Yr.....n..Cw...........8..}'.|.../&...{.).+}...;......V....P.............../,...*..3`...I.)`.7.......)..Sb..9 ....B...L.VF?.&.O........e...>q.....3v....VE?1.O..8...".u}.|..<0k'.."aE....O..........V.[...K.B]1..-..0..)..>T.`._..cm*..0.o....)|4'..B~x...O,.44F..4.?T..:..1.....~.0
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):71
                                                                                  Entropy (8bit):4.732434577489323
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2E69AD2B1A30E8F89971CB6912F079CF
                                                                                  SHA1:FE425F207B5CA32EFFAF1827173B16715A32E6A5
                                                                                  SHA-256:1771AAD88D0164B8F869D097851C94CC83D1A837F12FE8DE39D0F309FE45F33C
                                                                                  SHA-512:61614D24AB0AC98AD42D5983ED6107C4AE4748567AF567A3304218530579EA318BC9730D3981E17F3866FB79D4168C93CF41EFAEE4A81AC6F7BC79B0257AB964
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-load.js?ver=4762
                                                                                  Preview:WPD.dom._fn.plugin("ajaxsearchlite",window.WPD.ajaxsearchlite.plugin);.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (42583), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):42583
                                                                                  Entropy (8bit):5.04128786010946
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B20F0249241965A3DADD56AB5869E9F8
                                                                                  SHA1:126BA6A2C3931792DECEB5CB6FB47B6904EE161B
                                                                                  SHA-256:2BB9BEA122D99CE774AD8D639165AC575F675703844E30358B46619447BAC6B1
                                                                                  SHA-512:9762AA85534DE76465677AD6622693EC1CE4D8AEDB918119B4C8FCC9B6DF357C923434839F3EF2DC706ADFD4A3A8B73769E29457B318320FEF6DC495BAB9D7D7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://embed.tawk.to/_s/v4/app/6711d43859e/css/message-preview.css
                                                                                  Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1320)
                                                                                  Category:dropped
                                                                                  Size (bytes):1360
                                                                                  Entropy (8bit):5.128583622347244
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5A4B52EDF1BF99378CD3D98B02A0A199
                                                                                  SHA1:4F47509AEA31DEEDEF655F7628FF140D420DCA6A
                                                                                  SHA-256:1DBE231BE9D02D24340DC33DBFE37F1A583ADC8163AC9DB634455B35399C55B1
                                                                                  SHA-512:A71C4C8ACF98F3C46688ADF2D3C85EDE01CDF8CD246C9E06FA9D678D3370A88BDBB8C6D317417B97E2B0577AB1B8F0D49FF8F5C08D78ED24AEC427F4E3D251D6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*! elementor - v3.24.0 - 01-10-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):14359
                                                                                  Entropy (8bit):4.718285249516452
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:853DA1DD86643A4783EC32FB1FEA4898
                                                                                  SHA1:19D30A41EE4A4EA2C07EA3A2210F3423086C33E4
                                                                                  SHA-256:D9DAE15507FF9A7C5DD585CAB1CA0C8A6CF3F9347D6630D9437452103C6BBAC7
                                                                                  SHA-512:EB5054BA2007E9CB5996A1312ABCBD6806F2DBACABF2CF6EA6A673A23DA99B29AD36FF0DD758B623B081C662AC6CCE6096444E216FF59D9A82CC2C2AE42D56ED
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/js/icheck/skins/square/_all.css?ver=1.3.6
                                                                                  Preview:/* iCheck plugin Square skin.----------------------------------- */..icheckbox_square,..iradio_square {. display: inline-block;. *display: inline;. vertical-align: middle;. margin: 0;. padding: 0;. width: 22px;. height: 22px;. background: url(square.png) no-repeat;. border: none;. cursor: pointer;.}...icheckbox_square {. background-position: 0 0;.}. .icheckbox_square.hover {. background-position: -24px 0;. }. .icheckbox_square.checked {. background-position: -48px 0;. }. .icheckbox_square.disabled {. background-position: -72px 0;. cursor: default;. }. .icheckbox_square.checked.disabled {. background-position: -96px 0;. }...iradio_square {. background-position: -120px 0;.}. .iradio_square.hover {. background-position: -144px 0;. }. .iradio_square.checked {. background-position: -168px 0;. }. .iradio_square.disabled {. background-position: -192px 0;. c
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                  Category:downloaded
                                                                                  Size (bytes):80884
                                                                                  Entropy (8bit):5.36190735973026
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4E8F84F97DCD734DB0DD09CD7B7FA152
                                                                                  SHA1:5F41D79F49C2C3B86C98150ED3FBB4DCCC811D71
                                                                                  SHA-256:B3B69003A132A279E627326BAC67D611ECB919388D951888336A3218D5660D18
                                                                                  SHA-512:0599D288B4F1B3E4D15A5A6FD0839498E1E39E1F255DF8878404DAAC29AFCA42BB7C3DF7AC17DB8DDD976E3EAE0F7594EE90A092623BE3EE9E8DA81A26859D37
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://connect.facebook.net/signals/config/219687628385089?v=2.9.172&r=stable&domain=cambridge.pl&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C28%2C82%2C87%2C47%2C46%2C86%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (59158)
                                                                                  Category:downloaded
                                                                                  Size (bytes):59344
                                                                                  Entropy (8bit):4.717040228413791
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:74BAB4578692993514E7F882CC15C218
                                                                                  SHA1:B6293BCFD851F963EDBE859498570C4C0C7EAAE4
                                                                                  SHA-256:D87DDF917B7A1449AB45E2B8E3C98354629BDD65B6659C37E6023BBEA1CE1386
                                                                                  SHA-512:8810579BC7D6F74FA7B8B7122A56E6ACF70B6B4393F76C4ED4122C67ECB00D6642BEAB1681C715DE0168441BF4CFEF1D2C9832007221477E5565CDA833F808D7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.24.5
                                                                                  Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10549)
                                                                                  Category:dropped
                                                                                  Size (bytes):10728
                                                                                  Entropy (8bit):5.107685535247711
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A8F8AAA5156C364DA8CF20F3A484D0C8
                                                                                  SHA1:279953B7348D460444ECE4548ED2D899ED5B52F7
                                                                                  SHA-256:3681C04C0FF2875EBBC18C582F7312F63A6FA21D4569C3BDE1CF4A299D619311
                                                                                  SHA-512:21D640D0801E63D07F50FDC3D3F54BFE55C344D263D8B50B1D502C42F12608C4B71D3836C8F9BDCB0F7246FED995A54513A09963085CF0F3F8E58EE39C072366
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*!. * jQuery UI Slider 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","./core"],e):e(jQuery)}(function(o){"use strict";return o.widget("ui.slider",o.ui.mouse,{version:"1.13.2",widgetEventPrefix:"slide",options:{animate:!1,classes:{"ui-slider":"ui-corner-all","ui-slider-handle":"ui-corner-all","ui-slider-range":"ui-corner-all ui-widget-header"},distance:0,max:100,min:0,orientation:"horizontal",range:!1,step:1,value:0,values:null,change:null,slide:null,start:null,stop:null},numPages:5,_create:function(){this._keySliding=!1,this._mouseSliding=!1,this._animateOff=!0,this._handleIndex=null,this._detectOrientation(),this._mouseInit(),this._calculateNewMax(),this._addClass("ui-slider ui-slider-"+this.orientation,"ui-widget ui-widget-content"),this._refresh(),this._animateOff=!1},_refresh:function
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1324), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):1324
                                                                                  Entropy (8bit):4.304924023820123
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6D3035233D2C82F23C066A798E85C17C
                                                                                  SHA1:B440A7CEBE6AD450C02F98035C1DC9DE212E4CCE
                                                                                  SHA-256:A1782A1A429AA942BDDCFA3F5511E8B8DE26CC27B2F65FBCE7958E3B9F236432
                                                                                  SHA-512:B5C867F4DBB3443CE78440D4FF1BA47134249C0F10B69942AE8B2CC12376C4355E02E1C849D2644C200F5DB9DBA91BF55D457619F89E0ABB5DC866DC4BE944D1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/js/tooltip/css/plugins/tooltipster/sideTip/themes/tooltipster-sideTip-noir.min.css?ver=1.3.6
                                                                                  Preview:.tooltipster-sidetip.tooltipster-noir .tooltipster-box{border-radius:0;border:3px solid #000;background:#fff}.tooltipster-sidetip.tooltipster-noir .tooltipster-content{color:#000}.tooltipster-sidetip.tooltipster-noir .tooltipster-arrow{height:11px;margin-left:-11px;width:22px}.tooltipster-sidetip.tooltipster-noir.tooltipster-left .tooltipster-arrow,.tooltipster-sidetip.tooltipster-noir.tooltipster-right .tooltipster-arrow{height:22px;margin-left:0;margin-top:-11px;width:11px}.tooltipster-sidetip.tooltipster-noir .tooltipster-arrow-background{border:11px solid transparent}.tooltipster-sidetip.tooltipster-noir.tooltipster-bottom .tooltipster-arrow-background{border-bottom-color:#fff;top:4px}.tooltipster-sidetip.tooltipster-noir.tooltipster-left .tooltipster-arrow-background{border-left-color:#fff;left:-4px}.tooltipster-sidetip.tooltipster-noir.tooltipster-right .tooltipster-arrow-background{border-right-color:#fff;left:4px}.tooltipster-sidetip.tooltipster-noir.tooltipster-top .tooltipste
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (489)
                                                                                  Category:downloaded
                                                                                  Size (bytes):675
                                                                                  Entropy (8bit):5.107395902267412
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:144E43C3B3D8EA5B278C062C202C92F2
                                                                                  SHA1:3C037057A419245849747B4762D09D88CAB66FC1
                                                                                  SHA-256:9CD63B8CEA25045C14623C538D26752518A58C0C682795CE6AD3078976C65A37
                                                                                  SHA-512:6A95FCAC537F2B1256F2B9E241B92FCEBB214372AFC841FEE2CCD3DD29E8E6CBDDAFA13F08FD1013CEB6C8478B04C5270AA2E4A3C41ABA01A4CEF592EEE35F15
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3
                                                                                  Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Brands";font-style:normal;font-weight:400;font-display:block;src:url(../webfonts/fa-brands-400.eot);src:url(../webfonts/fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-brands-400.woff2) format("woff2"),url(../webfonts/fa-brands-400.woff) format("woff"),url(../webfonts/fa-brands-400.ttf) format("truetype"),url(../webfonts/fa-brands-400.svg#fontawesome) format("svg")}.fab{font-family:"Font Awesome 5 Brands";font-weight:400}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (34586)
                                                                                  Category:dropped
                                                                                  Size (bytes):383583
                                                                                  Entropy (8bit):5.554775120089149
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B879FB70E5182A74069D63CB549453CA
                                                                                  SHA1:2C68DF593D5CAC0D0C446466C9E4FBFE8A9515C0
                                                                                  SHA-256:5C3DB68722979A62ADE9ACDC4AE7ECE43F6D8B920034664545385342DD09230C
                                                                                  SHA-512:6314F06317E94DFFF4CE3EDDBC5095BCA9302F64CB2A8390F010990E3317668FAA619B00174F71BC292CFEF8725EDCC55C1E499C62688B87BB5FAB9C5773B9DA
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"16",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cov_microsoft_uetq_id"},{"function":"__e"},{"function":"__cvt_95498039_338","vtp_itemParameter":"price"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.items"},{"function":"__cvt_95498039_338","vtp_itemParameter":"item_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cov_ga4_measurment_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.items"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cov_snapchat_pixel_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"conv_track_address
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 762 x 177, 8-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):5877
                                                                                  Entropy (8bit):7.906725088880909
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:42765069F72E75EA53918094E51F06FC
                                                                                  SHA1:D561A4504B489B26FB2A60B7EA4BF1EB84F6C688
                                                                                  SHA-256:3BDE2A261F52E7CD2818919634F76FC6FFF5BABADB5F6D22C4BE9BF4222C4BE8
                                                                                  SHA-512:55DB720C2526F2294EB9077B592A4F9B4C7DCD876AB983291C121F2E004AEFA64F81A1DF8BB230CAA012CA5CD79F4CB2A7E0BF73901DFF7CA61D6CACDFA5EF35
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR................a...HPLTEGpL.......1a..........................@/Js..."?kp........cv.BY.Sh...._x..xj....tRNS.....b..>M......RIDATx...b....=...Cs.w.5..,y.q...s:....,Y.1..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$R..~D..?..Oz........B$..~......?C.O.<N....3,.?..h,R..O.%...IE.-..-.....)3.........N..#.!..z..g.pG..,...&!.....@...G>...?.p.B7..Sj...=....!..p~.1.BXh..}t....)..z.....A..[.<J...<._..................tS14..^...s..<..G......%4f..>m.................es.`.v...t...jJ.P....4..qL.G..N}?tu[._...-}..{.O....9p.c.<e..c......F.x..7...r..8.(...S ....O...|.. ,.t5...gu..../..*.i.e\..K5N...H...g..K......X.W1].r.:.q..)..).4#Z5+....}u.........?_".M0k..l....qD.G.=..8....;...{...O[.q7E....2..>W..L..,.3...|u.)h.:...G..cz9..r.....?..o.qG?e ?../........?.......tm..j...+.X.[t.j.....:/6...)...x._.....}1......L.w.{..h..h.4...u[....;|......=..A......i.....x.?.g=..D....~....y.~>w@..^.=..Q..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (7726)
                                                                                  Category:dropped
                                                                                  Size (bytes):329620
                                                                                  Entropy (8bit):5.607655983501562
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:8923CCA813B477D9271B5F91D27BF33E
                                                                                  SHA1:EB97EBD4E8030138BAFE5BB40F933E9C52DDF0EF
                                                                                  SHA-256:D9AD2990995618A0DB2B60615DBDACBF7F956E0D65DB5A3E9C06E7FE57939454
                                                                                  SHA-512:2624E0279DFAD7F2A450D68E92D90460FD182F96D5737735C1561E9E2E7C3B8F7052C9782EBF310B57CC06D43F5C5DEF994589AA67A18772021A10BA2BBB2D53
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":17,"vtp_includeConditions":["list","dotpay\\.pl","przelewy24\\.pl","eblik\\.pl","polcard\\.pl","platnosci\\.pl","aliorbank\\.pl","bankmillennium\\.pl","bgzbnpparibas\\.pl","bph\\.pl","bzwbk\\.pl","centrum24\\.pl","citibankonline\\.pl","credit\\-agricole\\.pl","deutschebank\\.pl","eurobank\\.pl","ideabank\\.pl","ingbank\\.pl","inteligo\\.pl","ipko\\.pl","mbank\\.com\\.pl","mbank\\.pl","nestbank\\.pl","pekao\\.com\\.pl","pekao24\\.pl","pko\\.pl","plusbank24\\.pl","pocztowy\\.pl","pocztowy24\\.pl","raiffeisenpolbank\\.com","skrill\\.com","t\\-mobilebankowe\\.pl","go\\.przelewy24\\.pl","stripe\\.com"],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (13185)
                                                                                  Category:dropped
                                                                                  Size (bytes):290047
                                                                                  Entropy (8bit):5.4717683783042235
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C8624B20CA1FA5A71BC8EB2A92490CA6
                                                                                  SHA1:613371AFE1B7C4130D493F5C2A2EA139AEC215B1
                                                                                  SHA-256:5AD7D9EF0DE85E4B8D69ED84E3FDAD557B0995950F70EFE8E6A0CDEF00E68C8E
                                                                                  SHA-512:F8774A8B91451B5035D8A55BFAD64AE838D3F18CB9C840E207AA4547158DE49052017A6EC7DD8181028BF2D088286262AED84AE7C957919AE571B249BABAFB15
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*1729485283,,JIT Construction: v1017509373,pl_PL*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):93259
                                                                                  Entropy (8bit):5.206246201858585
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0246F88E800A9273330A84A171DC0CC7
                                                                                  SHA1:9ECF228195FEA91470153685451129BE673E4B63
                                                                                  SHA-256:9253FD8D4BFEE0967641449179860297303127F36C58E123D85F64EBF308B208
                                                                                  SHA-512:CB9C1D105796392708D963A38B36D458DA872F5A43EE997AE94F962B29542511A0E9DF4968A9435CB40DA4290180F7D2C155EE5C53457631EBCF1797D111966E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.czater.pl/assets/modules/chat/js/chat.js
                                                                                  Preview:try{if(void 0!==y3Qc6aR)throw new Error("Czater script loaded twice");var Rf2jK5f=!1,showChat,hideChat,tries=0,socket=!1,y3Qc6aR,e3D18r_czater={},$czaterMethods={};const bots={FAQ:"FAQ",DIALOGFLOW:"DIALOGFLOW",SENTIONE:"SENTIONE"};!function(){var interval=null,czaterEvents=!1,czaterSR=!1,titleInterval=!1,originTitle=document.title,titleSemaphore=!1,previousMessagesLoaded=!1,myCache=("undefined"==typeof httpRef&&(httpRef=!1),{currentCache:0,constants:{timestamp:"e3D18r_cache_timestamp",language:"e3D18r_cache_language",template:"e3D18r_cache_template",callLangs:"e3D18r_cache_call_langs",callCountries:"e3D18r_cache_call_countries",exclusionsDesktop:"e3D18r_cache_exclusionsDesktop",exclusionsMobile:"e3D18r_cache_exclusionsMobile"},setNewCacheTimestamp:function(e){var t=e3D18r_czater.sessionStorage.getItem(this.constants.timestamp);Number(e)!==Number(t)&&(this.clearCaches(),e3D18r_czater.sessionStorage.setItem(this.constants.timestamp,e))},getCache:function(e){e=e3D18r_czater.sessionStorage
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):17292
                                                                                  Entropy (8bit):5.212604177544599
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:46863AB134D28597BF28D5E4E0B64FB4
                                                                                  SHA1:0AA4BD549604E209F3AD9B588B6C22D42F20A46C
                                                                                  SHA-256:9DE0179622D6ECEF3784CC1EACBB1BBD19B17B1F886129E0458C17F81E2B3242
                                                                                  SHA-512:0918D65B5031F5DA1D638B10CC53C892EC80352C15FCABE75B9EFAF3B8A02BABE49DBB39B923C6F2E9935ADD92C1AB01401EDA7972B0D946E77F16F8FC5843FF
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://embed.tawk.to/_s/v4/app/6711d43859e/languages/pl.js
                                                                                  Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n == 1) {....return 'one';...}....if (n == (n | 0) && n % 10 >= 2 && n % 10 <= 4 && (n % 100 < 12 || n % 100 > 14)) {....return 'few';...}....return 'other';..};....Language.bubble = Language.bubble || {};..Language.bubble.attention_grabber = {.."message": "Element przyci.gaj.cy uwag. do czatu".};...Language.chat = Language.chat || {};..Language.chat.Warning = {.."message": "Ostrze.enie".};.Language.chat.accept_call = {.."message": "Akceptuj".};.Language.chat.active = {.."message": "Aktywny".};.Language.chat.agent_profile_image = {.."message": "Obraz profilowy przedstawiciela".};.Language.chat.agent_ringing = {.."message": "Po..czenie przychodz.ce".};.Language.chat.all_conversations = {.."message": "Zobacz wszystkie rozmowy".};.Language.chat.call_end_details = {.."message": "Pocz.tek o #startedOn i trwa.a #duration",.."vars": [..."startedOn",..."duration"..].};.Language.chat.call_error_l
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):67477
                                                                                  Entropy (8bit):5.2305821078524355
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D036975F44C3517FC28944EEEA78B476
                                                                                  SHA1:1DCA08335EDCB446FBCAF677EE6F70B5CDC63F13
                                                                                  SHA-256:7A4E34866EF755A41E8F28D5CAB4E413BD8EF3A52C9F9D6B2054561DDC8DFB98
                                                                                  SHA-512:5E4D422027EEF2014712F2868831B5DDDF49EED4BD6A064ED7C14501663AB9D4B63CBE7283D72A937151F31853D3FAEAAA21F0A1090E7E444AC705D1E602B84B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/ajax-search-for-woocommerce/assets/js/search.min.js?ver=1.28.1
                                                                                  Preview:!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):e("object"==typeof exports&&"function"==typeof require?require("jquery"):jQuery)}(function(e){"use strict";var t,s={escapeRegExChars:function(e){return e.replace(/[|\\{}()[\]^$+*?.]/g,"\\$&")},formatHtml:function(e){return e.replace(/&/g,"&amp;").replace(/&amp;amp;/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&apos;").replace(/&lt;sup/g,"<sup").replace(/&lt;\/sup/g,"</sup").replace(/sup&gt;/g,"sup>").replace(/&lt;sub/g,"<sub").replace(/&lt;\/sub/g,"</sub").replace(/sub&gt;/g,"sub>").replace(/&lt;br\s?\/?&gt;/g,"<br/>").replace(/&lt;(\/?(strong|b|br|span|i))&gt;/g,"<$1>").replace(/&lt;(strong|span|i)\s+class\s*=\s*&quot;([^&]+)&quot;&gt;/g,'<$1 class="$2">')},createNode:function(e){var t=document.createElement("div");return t.className=e,t.style.position="absolute",t.style.display="none",t.setAttribute("unselectable","on"),t},matchGreekAccents:function(e){if(
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):395661
                                                                                  Entropy (8bit):7.928404814270147
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A785EE5F9E20FA8AD96D93742FFB5734
                                                                                  SHA1:B27DF10005CA7797B3EDB396AA437D48F3C56200
                                                                                  SHA-256:80F294FBAEC2764174E7BF1FA832DAADFAE85548CCBDA519CEDD3DCA6804A07C
                                                                                  SHA-512:A73DEAC137AE42C2D056BBCED176F1DD426589E5915B57F7952794DEDAD570A60CAE1DB70EB1BB64CB2678378E011CF38F9C65F8A8BC5BE77C57DA594F25BF93
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR.......8........C....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Nag..wek - 6</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-06-21</Attrib:Created>. <Attrib:ExtId>71dd764c-93b7-494a-9e39-269f5500ff3c</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='ht
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):808783
                                                                                  Entropy (8bit):5.516744994154151
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:7DCE8B093C42229289AD59DF6E8F5AC6
                                                                                  SHA1:9277439416D93F5D58875293096F2F4ED56753DF
                                                                                  SHA-256:AFEDE2B4E32D1868DAA74C7ED7486EEA35BF8190B3C47B282AB39DEE0C914866
                                                                                  SHA-512:7A1C82C2260A2F707B6F1FD7F97D2BB3524A17D00DCF08CE78EBC1EBD6283CE667A41842F46452BB6AF2F6F02EBF8678EB4588ED8B788AAD1D10F3DE0849675C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:!function(){"use strict";var t={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return(i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)},a=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),a=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)a.push(n.value)}catch(t){o={error:t}}finally{try{n&&!n.done&&(r=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10260), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):10260
                                                                                  Entropy (8bit):4.345053278095821
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F9A4D42BF66491DD2E49CD5A425BFC4E
                                                                                  SHA1:3CFE595AB53EDF4AD7BA7B66BE50442521F78DD6
                                                                                  SHA-256:9BC52B3C4E9973D64BAA482F332ED895F80D0CD2BE37E6A49BF1A2E831EB5AC9
                                                                                  SHA-512:92781FB595E1E551DC4425744692B61A1624CCFDD1C668842CDDBA252303A9D97F713B4CCAA828E196ADD56D10D912871B43AEF3228A574EEF4140E96858A0AC
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24.5
                                                                                  Preview:.elementor-element,.elementor-lightbox{--swiper-theme-color:#000;--swiper-navigation-size:44px;--swiper-pagination-bullet-size:6px;--swiper-pagination-bullet-horizontal-gap:6px}.elementor-element .swiper-container .swiper-slide figure,.elementor-element .swiper .swiper-slide figure,.elementor-lightbox .swiper-container .swiper-slide figure,.elementor-lightbox .swiper .swiper-slide figure{line-height:0}.elementor-element .swiper-container .elementor-lightbox-content-source,.elementor-element .swiper .elementor-lightbox-content-source,.elementor-lightbox .swiper-container .elementor-lightbox-content-source,.elementor-lightbox .swiper .elementor-lightbox-content-source{display:none}.elementor-element .swiper-container .elementor-swiper-button,.elementor-element .swiper-container~.elementor-swiper-button,.elementor-element .swiper .elementor-swiper-button,.elementor-element .swiper~.elementor-swiper-button,.elementor-lightbox .swiper-container .elementor-swiper-button,.elementor-lightbox .
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (543)
                                                                                  Category:dropped
                                                                                  Size (bytes):1382
                                                                                  Entropy (8bit):5.025913610029111
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4C36F7B38AC79AEEC73A608A3FF1BC07
                                                                                  SHA1:C78D85D7BF0CD2BE4900B85E64E6874F4CA3C803
                                                                                  SHA-256:45AE39B83CE75A8DBF0FEBF1E5B630FC54A713039CCFAD6B46238212A1B858A9
                                                                                  SHA-512:4D8D523F371919ED6902F63F82595E6AC41A21D4AB02109EFBDB4687518A03FC05D440B6DC01AA73E17C419CE789CDD40CBDF2D2EB18274298643DDC136C355D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function(a){a.fn.extend(window.WPD.ajaxsearchlite.plugin,{showVerticalResults:function(){this.showResultsBox();if(0<this.n("items").length){let b=this.n("items").length<this.o.itemscount?this.n("items").length:this.o.itemscount;b=0>=b?9999:b;let h=a(".asl_group_header",this.n("resultsDiv"));if(0==this.o.itemscount||this.n("items").length<=this.o.itemscount)this.n("results").css({height:"auto"});else if(1>this.call_num&&this.n("results").css({height:"30px"}),1>this.call_num){let c=0,d=0,e=0,g=0;this.n("items").forEach(function(){d+=.a(this).outerHeight(!0);a(this).outerHeight(!0)>g&&(g=a(this).outerHeight(!0));c++});e=g*b;e>d&&(e=d);c=1>c?1:c;d=d/c*b;0<h.length&&h.forEach(function(f,k){f=Array.prototype.slice.call(f.parentNode.children).indexOf(f);f-k-Math.floor(f/3)<b&&(e+=a(this).outerHeight(!0))});this.n("results").css({height:e+"px"})}this.n("items").last().addClass("asl_last_item");this.n("results").find(".asl_group_header").prev(".item").addClass("asl_last_item");1==this.o.highli
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):16325
                                                                                  Entropy (8bit):5.1876310846904525
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:93A02996C6E87FD0AF9CE6341DAAA181
                                                                                  SHA1:3D5AF2547E1859BB0770EB582A66E47DE3A061C2
                                                                                  SHA-256:963C6D7A341E06825B93ABABBE0D3C53D101BB22AB0613D5CE6B156A9D620A33
                                                                                  SHA-512:02D7F17EA6F6D9BD03DD1AD6C30C694228273BAF89FA9FC37D9FC7E834AD0B0920EC14DB6B2FE27D12B9A89A2FCD2EB6E70C82D271A6828F6F880269E2BD7ED4
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://embed.tawk.to/_s/v4/assets/images/attention-grabbers/6-r-br.svg
                                                                                  Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 192.8 137.3" xml:space="preserve" enable-background="new 0 0 192.8 137.3"><style>.st291{fill:#d51116}.st292,.st293{opacity:.5;fill:#1d1d1b}.st293{opacity:.3}.st294{opacity:.5}.st295{fill:#1d1d1b}</style><path class="st291" d="M132 18.1h57.9v10.5H132zm-1.5-2.3h61v2.3h-61z"/><path class="st292" d="M132 18.1h57.9v.8H132z"/><path class="st291" d="M188 7.4h-.1c-16.4-9.9-37.5-9.9-53.9 0h-.1c-3.3-.1-4.7 3.3-4.7 3.3v5.1h63.6v-5.1s-1.5-3.4-4.8-3.3z"/><path class="st293" d="M184.4 27.6h-46.8V18h46.8v9.6zm-46.6-.2h46.4v-9.1h-46.4v9.1z"/><path fill="#fff" d="M138.3 18.7h45.4v8.2h-45.4z"/><path class="st292" d="M130.5 15.8h61v.8h-61z"/><g class="st294"><path class="st295" d="M130.4 14.7V11c.4-.7.9-1.4 1.6-1.9.3-.2.7-.4 1.1-.5.4-.1.9-.1 1.3-.1 3.9-2.4 8.2-4.3 12.7-5.6C151.6 1.7 156.3 1 161 1c4.7 0 9.4.6 13.9 1.9 4.5 1.2 8.8 3.1 12.8 5.5h-.1c.4 0 .9-.1 1.3.1.4.1.9.3 1.2.5.7.5 1.2 1.2 1.6 1.9v3.9h-46l-15.3-.1zm
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3828)
                                                                                  Category:downloaded
                                                                                  Size (bytes):6712
                                                                                  Entropy (8bit):4.798588579512416
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0F86E2DC84E36CE590D10F74B4BE7EA7
                                                                                  SHA1:B781BF7CC639E329791D535E862324849F152479
                                                                                  SHA-256:CB0588F387C10ED8B1EFA09C10D8DAA3F0CBE9D54FC1937A64C5439EBBD366A0
                                                                                  SHA-512:DA7EB2692CDBE4F042AA02C5A181D8141407338B59906EFFEA7169694B6B86B7DACEAD03D330CEF03BFE02C723F274B9744F548A69BE3B2F08BD22F4B3EBDA38
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/essential-addons-elementor/eael-3383.css?ver=1681938012
                                                                                  Preview:.clearfix::before,.clearfix::after{content:" ";display:table;clear:both}.eael-testimonial-slider.nav-top-left,.eael-testimonial-slider.nav-top-right,.eael-team-slider.nav-top-left,.eael-team-slider.nav-top-right,.eael-logo-carousel.nav-top-left,.eael-logo-carousel.nav-top-right,.eael-post-carousel.nav-top-left,.eael-post-carousel.nav-top-right,.eael-product-carousel.nav-top-left,.eael-product-carousel.nav-top-right{padding-top:40px}.eael-contact-form input[type=text],.eael-contact-form input[type=email],.eael-contact-form input[type=url],.eael-contact-form input[type=tel],.eael-contact-form input[type=date],.eael-contact-form input[type=number],.eael-contact-form textarea{background:#fff;box-shadow:none;-webkit-box-shadow:none;float:none;height:auto;margin:0;outline:0;width:100%}.eael-contact-form input[type=submit]{border:0;float:none;height:auto;margin:0;padding:10px 20px;width:auto;-webkit-transition:all .25s linear 0s;transition:all .25s linear 0s}.eael-contact-form.placeholder-hid
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (7887), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):7887
                                                                                  Entropy (8bit):5.011456293852076
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E9832BF9AC8E609F5ECE62974257220D
                                                                                  SHA1:FEB78D4FF80FD84163C98A67DED3AD06EF7BACB9
                                                                                  SHA-256:0070E220521A6A69CB33F7DA37BD5C1AA7E76D0865FB9CDBA6672EB5BA50E425
                                                                                  SHA-512:CB972E899A6981759577D7461213975652FAF9CC05BCE951945C9ABE413F0DA0BFBA7A79C987650C0EE80BEF427C90DA5395E57C197EF467DD20077EFE093CBB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce/assets/css/photoswipe/default-skin/default-skin.min.css?ver=8.9.3
                                                                                  Preview:/*! PhotoSwipe Default UI CSS by Dmitry Semenov | photoswipe.com | MIT license */.pswp__button{width:44px;height:44px;position:relative;background:0 0;cursor:pointer;overflow:visible;-webkit-appearance:none;display:block;border:0;padding:0;margin:0;float:right;opacity:.75;-webkit-transition:opacity .2s;transition:opacity .2s;-webkit-box-shadow:none;box-shadow:none}.pswp__button:focus,.pswp__button:hover{opacity:1}.pswp__button:active{outline:0;opacity:.9}.pswp__button::-moz-focus-inner{padding:0;border:0}.pswp__ui--over-close .pswp__button--close{opacity:1}.pswp__button,.pswp__button--arrow--left:before,.pswp__button--arrow--right:before{background:url(default-skin.png) 0 0 no-repeat;background-size:264px 88px;width:44px;height:44px}@media (-webkit-min-device-pixel-ratio:1.1),(-webkit-min-device-pixel-ratio:1.09375),(min-resolution:105dpi),(min-resolution:1.1dppx){.pswp--svg .pswp__button,.pswp--svg .pswp__button--arrow--left:before,.pswp--svg .pswp__button--arrow--right:before{backgro
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (29989)
                                                                                  Category:downloaded
                                                                                  Size (bytes):30033
                                                                                  Entropy (8bit):5.3137123682435945
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:885D66EADCF3FFE184E00868DE2ADD54
                                                                                  SHA1:8E3E5355A6A3C4C61DD17B9DBDB835C16828F5D9
                                                                                  SHA-256:BBDCAC6A037AE7E1AF87B7AADCBFE6F79C5A0E6FD8DC2F8C3EF6CB5E71DEEEF4
                                                                                  SHA-512:5E6B4D992D0250E19E30C091C34425441E49DFC57FA7C2C3FFDFFA0B740BCD9A85E03DCC2320DDB1D0532E87C96B34D8BBB81D7A3B827BBEDF3ABA07F1BDE85B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/quiz-master-next/js/progressbar.min.js?ver=1.1.0
                                                                                  Preview:!function(a){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=a();else if("function"==typeof define&&define.amd)define([],a);else{var b;b="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this,b.ProgressBar=a()}}(function(){var a;return function(){function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){return e(b[g][1][a]||a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}return a}()({1:[function(b,c,d){!function(b,e){"object"==typeof d&&"object"==typeof c?c.exports=e():"function"==typeof a&&a.amd?a("shifty",[],e):"object"==typeof d?d.shifty=e():b.shifty=e()}(window,function(){return function(a){function b(d){if(c[d])retur
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):3893
                                                                                  Entropy (8bit):4.607385395957498
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C62FC1DC8E3A5BD43E238188F7D88AC1
                                                                                  SHA1:444755F29CA616B52E77FCB6252DEDD463ADAF13
                                                                                  SHA-256:159E1095C1723612A44012139EF872C47BE175E80B21138B92C0B5C98A6A707E
                                                                                  SHA-512:A511395D23F7D1EC1F2F3BF09E2E49247B24F54C9F41D72381FFC97D5DB42C6D196AF7B65200B5D1151BACBD3A658C8C6592BE16DD2D4E68006E7AA119431F62
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/js/html_types/checkbox.js?ver=1.3.6
                                                                                  Preview:"use strict";..function woof_init_checkboxes() {.. if (icheck_skin != 'none') {.... jQuery('.woof_checkbox_term').iCheck('destroy');.... let icheck_selector = '.woof_checkbox_term';.. let skin = jQuery(icheck_selector).parents('.woof_redraw_zone').eq(0).data('icheck-skin');.. if (skin) {.. skin = skin.split('_');.. jQuery(icheck_selector).iCheck({.. checkboxClass: 'icheckbox_' + skin[0] + '-' + skin[1].. });.. } else {.. jQuery(icheck_selector).iCheck({.. checkboxClass: 'icheckbox_' + icheck_skin.skin + '-' + icheck_skin.color.. });.. }.... jQuery('.woof_checkbox_term').off('ifChecked');.. jQuery('.woof_checkbox_term').on('ifChecked', function (event) {.. jQuery(this).attr("checked", true);...//jQuery(".woof_select_radio_check input").attr('disabled', 'disabled');.. woof_checkbox_process_data(this, true);.. });....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (11174), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):11174
                                                                                  Entropy (8bit):4.663360113388226
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6C15B18ADB47E4495092918172F95A2E
                                                                                  SHA1:A434F5147A6B5F5629AD4BCEF0BDAF7F29199BB8
                                                                                  SHA-256:637ADC4E4C4079C0716BEEB1BDBAF00D1C3EED07C1BC1B4E91D8DAB21CEC569B
                                                                                  SHA-512:C67996130CC405DD1AE25DA432D352BD9893AAA1DB14C90C231C4A46EF1EEA4C4C3D0EBD225FECF48222CF71E7D7EAA4374BCA062D1A7C9AF646B8F1C3579F16
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/elementor/css/post-48981.css?ver=1727808462
                                                                                  Preview:.elementor-48981 .elementor-element.elementor-element-3ba6141a{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;}.elementor-48981 .elementor-element.elementor-element-3ba6141a:not(.elementor-motion-effects-element-type-background), .elementor-48981 .elementor-element.elementor-element-3ba6141a > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FFFFFF;}.elementor-48981 .elementor-element.elementor-element-3ba6141a, .elementor-48981 .elementor-element.elementor-element-3ba6141a::before{--border-transition:0.3s;}.elementor-48981 .elementor-element.elementor-element-54b1d578{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 4299 x 597, 4-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):30201
                                                                                  Entropy (8bit):7.890536089733389
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:72AB3A24A11796250E9E77D7BAC8453E
                                                                                  SHA1:8BB3F34E5039E2F39E8185064AB17D803297205F
                                                                                  SHA-256:DD62D92311C64F3D5B13E226A6A80CDDF0C8110B4546037E917318E3B5C8FE47
                                                                                  SHA-512:E9613889CB0FFB84789FF2756A169D5A3B78239C596A3492E236C87C4189ED3C53F07437683D556F7B63DE7FC596A8AFF84EA79711CFD2472B51B04DABB83728
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR.......U.....,......$PLTEGpLe.1b0.c./e.2`/._-.f.3f3...........(n}....tRNS...@..@..\... .IDATx..Ak.I..5.E..$...8.8...cr.....`..b.t7x....I.7.4.]US.z..f....g.nM&.5]....B.!.P...b.W......!..BAZ.nw.....B.!..0.........B..>...vC....B.!...G....|..B.9...@.v1Z]0..!..35......X......B..R.....#.a~...]..!..+..?u3..1......3..B..Q....=i.B....B...z...4....4.S..B....tc.!.._....B...3~t.V...j......!..rig|/.h[......X..B...mi..K.. ..B.Tl...q.3.....B....8x.r..3'GX...x!^..... .2.l{@7U.V.OC.......*`ct...q..B(7m.j.....w.:....|yxno@....9<1..B('....m'.....9rr.qd+.9.&....g^...!...^..H.....T;A.1...S.3:W..B6........:..Iy..(,....0xbxi...tf...qtj..r.^......%...:M...V..h:..'a..~..2.O./.!...u..a7.N.A#.2b.."..]..!m<._,....,.1..n.....y.-,..xC..W..z[:..c.[.....:...O...=...Y.G.K.H.3...t..R.f...../...>0........nl....%.kkS...Q4#N.)f.Q....u..f...`...1.#d h...yZW...Y....a..0..b.:......\X...1C.4.. .8SLy.(#..'.....n.3..Fjbn.cF..|~.2.g.3.,....b..M...S...9g..Z..3.xL.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (618)
                                                                                  Category:dropped
                                                                                  Size (bytes):39679
                                                                                  Entropy (8bit):5.17362723825387
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:69B2F78354CB0E95DD18259F97967632
                                                                                  SHA1:AEFF09A4E8E38C6CD47A438417F9DFD1027480CD
                                                                                  SHA-256:C76C0B19F03B2ED4C56420F712E674FB0F98C5B1E2E5770B1B43A5D78CA2E694
                                                                                  SHA-512:6E678EECE7BB7A8937B52EE8FCC83EEAF60DEB22DE862C2E9A0CAA2ED270DB0EA6C195278F3837324EF0323CF20A941C8F4150A4F93B8B91172C00471CF0E8EF
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function(){window.WPD="undefined"!==typeof window.WPD?window.WPD:{};window.WPD.ajaxsearchlite=new function(){this.prevState=null;this.firstIteration=!0;this.helpers={};this.plugin={};this.addons={addons:[],add:function(d){-1==this.addons.indexOf(d)&&(d=this.addons.push(d),this.addons[d-1].init())},remove:function(d){this.addons.filter(function(b){return b.name==d?("undefined"!=typeof b.destroy&&b.destroy(),!1):!0})}}}})();.(function(d){let b=window.WPD.ajaxsearchlite.helpers;d.fn.extend(window.WPD.ajaxsearchlite.plugin,{setFilterStateInput:function(a){let c=this;"undefined"==typeof a&&(a=65);let f=function(){JSON.stringify(c.originalFormData)!=JSON.stringify(b.formData(d("form",c.n("searchsettings"))))?c.n("searchsettings").find("input[name=filters_initial]").val(0):c.n("searchsettings").find("input[name=filters_initial]").val(1)};0==a?f():setTimeout(function(){f()},a)}})})(WPD.dom);.(function(d){let b=window.WPD.ajaxsearchlite.helpers;d.fn.extend(window.WPD.ajaxsearchlite.plugin,{liv
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 200 x 226, 8-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):26112
                                                                                  Entropy (8bit):6.979310954430193
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:20973C4D64209B212948D87EB9D642EF
                                                                                  SHA1:5441A81F7D23BE382D9175174381E799B65096DA
                                                                                  SHA-256:6801911A69690A87FAB828D797847509F8D9441ABF0FE488A60AFDBE0B4C23E3
                                                                                  SHA-512:49D9E198804046F0298421944E6DC192D60D845FAC07DB8DAA461F9FA6C529D7D965C47D4FB6739DE1792A73DC3640EA2E43F1DFE62CF51E65DF6AC0B475CE4B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR.............<.x.....gAMA......a.....sRGB.......;.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/" xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:stFnt="http://ns.adobe.com/xap/1.0/sType/Font#" xmlns:xmpG="http://ns.adobe.com/xap/1.0/g/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tif
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4835)
                                                                                  Category:downloaded
                                                                                  Size (bytes):4875
                                                                                  Entropy (8bit):4.724488644508602
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:43A1EB7B1BF336BE7D1B5CBF0B3BB89A
                                                                                  SHA1:2C366CA1B24C337F7765B89F635E698DAAB34098
                                                                                  SHA-256:CE710931649AF6C01D28CC0D29A76ECB26F6817B1972872A626A8AE732F679C8
                                                                                  SHA-512:8B1B380EBC8F5D58AE75E1A56E6EAABA60A91C0A00D01C82E503FC566C9DD0A84F7CD1F9166B171824B09A9A2CAE0174176E277C4DE8F2D4D521D009FBF3DA31
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/css/widget-social-icons.min.css?ver=3.24.5
                                                                                  Preview:/*! elementor - v3.24.0 - 01-10-2024 */..elementor-widget-social-icons.elementor-grid-0 .elementor-widget-container,.elementor-widget-social-icons.elementor-grid-mobile-0 .elementor-widget-container,.elementor-widget-social-icons.elementor-grid-tablet-0 .elementor-widget-container{line-height:1;font-size:0}.elementor-widget-social-icons:not(.elementor-grid-0):not(.elementor-grid-tablet-0):not(.elementor-grid-mobile-0) .elementor-grid{display:inline-grid}.elementor-widget-social-icons .elementor-grid{grid-column-gap:var(--grid-column-gap,5px);grid-row-gap:var(--grid-row-gap,5px);grid-template-columns:var(--grid-template-columns);justify-content:var(--justify-content,center);justify-items:var(--justify-content,center)}.elementor-icon.elementor-social-icon{font-size:var(--icon-size,25px);line-height:var(--icon-size,25px);width:calc(var(--icon-size, 25px) + 2 * var(--icon-padding, .5em));height:calc(var(--icon-size, 25px) + 2 * var(--icon-padding, .5em))}.elementor-social-icon{--e-social-i
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 300 x 169, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):18273
                                                                                  Entropy (8bit):7.885164330307573
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:87F59670CA1D49C49C36D602B219E722
                                                                                  SHA1:6578728401B008E0A4049AF59AB03DB07E78DB6E
                                                                                  SHA-256:2BC65AF0BD899B28B1D304B1CA36266A95E49B7599956558D439D57E28ECE379
                                                                                  SHA-512:D31D579583A93B65356C19C6AC6C15F22747561CDB70A94F9EBBCAC221887503718AECC5989C0F8036E703412A6D1B736C560C955213BB0070D31BA191464388
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR...,..........w......pHYs..........+.... .IDATx..{.]E...[U{.s...m.L'.f0.L..#"......<. r.... ^./..2.....a.`x...x.&#"..0"..D..B...\:...K...?N....t..[......>{..]...U.V...........................L.8.....cXn..n.......1.e...(.,..BU?JDS.ldY..(..-?''g..q<G...+.....LU.iC..BD.k...4M......0M%2M%.% jj.9".L.3.4....K..|ss...3:.7(''g...R..GNNN.4%.Dd....3$A3...amR.e....R...5[N.uY........h..2k.~...f..U~N..Q..U...}l ..V.^..1.rj!.C.h. u2...p.X.Y%M.........>T..rrr.Q+..[A$..>..e.9.x.E....W..#.0.........0.V`....EdPe.NN.....a.....Xv.).z_99ojv.=.#.7../'..B>.i..../'g'd".....\...L`&.....y..K.....].|....3a..VNN.!.Xu......1.S5.T.5....:.$..(.....i....qO.1k-.._p33.1CF.........ED......(...NE...99...9%tn...O7srF..).r....k.K.....].]R`.=srvMvI...;d-!''g...7[U!"..h'....TUTu...V.OBD...P..6......W.x...1..(".w..(."2..Rw|.....I.W.EDP...........h$.,...i..Vm..,.>....3~.......?.k....u..v.y.D..rrF.....Y..VN.....v$.X99.#.X999..\`...L.r....3a..VNN.!.X.C.^&'g...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 351 x 130, 8-bit/color RGB, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):28508
                                                                                  Entropy (8bit):7.978583160053889
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A8602398E00AA2092C815B9F80679EC4
                                                                                  SHA1:AFB59D3F63B86E0A8050A8FFB6077FBA1039175D
                                                                                  SHA-256:D0A90544D9F68F079C70EE53B4AF2AD182C8E246719B41500F0763C175AA3B11
                                                                                  SHA-512:CAC57E0A648BD62D5B5AA210CDB04DF098406EA4033CB37F9F2580E3685A0F54FDFF7512B8FC739C5B9CCC9B3660F3DD828A8393FA6CA7246E1D0FA3A90A09B8
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://scontent-dfw5-1.xx.fbcdn.net/v/t39.30808-6/436097596_889348266539532_3628113700410228258_n.png?stp=dst-png_p130x130&_nc_cat=101&ccb=1-7&_nc_sid=4cb600&_nc_ohc=1GihK79e-I0Q7kNvgH1niYp&_nc_zt=23&_nc_ht=scontent-dfw5-1.xx&edm=AJEgZhcEAAAA&_nc_gid=ADX5AjgSh0vqmdH-ESMfR-8&oh=00_AYC2iyUQZ-11EWOopRNHNoyYFnUHSnblBW6rdltJroIxyg&oe=671B99A3
                                                                                  Preview:.PNG........IHDR..._.........n.\.....sRGB...,... .IDATx..}w.]E..Z3......{o.Mo..FO.HQ..(E..O....}.`A..,.6Di....$!....z{?}..Y.?.M......?..9.={.9{..f.....C.E.Q......QD...(J.".(..(J.".(..(J.".(..(J.".(..(J.".(..(J.".(...o. .... ..C.+._..?...@.W?.".8.^.t....(....._.t.?.p.+.."...#...."....6*....@.@...p.X ,.."...;......................a<....'........."...."...I..2h."...Hi "|=...!.TD.&g..)....z....7`C.'. .H.o...a"....ih.....@.\.$...."C...@4$;.(.U....L."R..&.!........a.U.?.e....B..uyX...)..c;4..a..y...!... .../...CS'.+ 2...R.@.[.AD.`#.f{.E.J.`a@...x..#..r..1...#..i@V..E.....l .M.4(ER.T$.....H..<m.2....C6r=d...)./.VBFd.Q...-.2.>V.:.q.._. G....|tS...5.-.R.....4....T.I..s......qQw...).u;.& ..;...^/.v=..iMI.`....E.iM...!B.(x...q...N..@.0F4...(.....0$.4..$5..|.}IR.R..WTB..N*.J........Z*...Oj%...jz..T..s..c.......%*....&Cd.R9.zs).........{..G..x...o.s..i0.)b.....bk........T*B...,+K>..7.......0..g_.t.F.u.=...6v..U....W..OEl.....k.......Y...0....1........! .
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):13
                                                                                  Entropy (8bit):2.7773627950641693
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://td.doubleclick.net/td/rul/undefined?random=1729485292036&cv=11&fst=1729485292036&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ah0z8895498039za201zb895498039&gcd=13l3l3l3l1l1&dma=0&tag_exp=101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fcambridge.pl%2Ftest-poziomujacy%2Ftest-poziomujacy-jezyk-angielski%2F&ref=https%3A%2F%2Fcambridge.pl%2Ftesty-poziomujace%2F&hn=www.googleadservices.com&frm=0&tiba=Test%20poziomuj%C4%85cy%20j%C4%99zyk%20angielski%20-%20Cambridge%20School%20of%20English&npa=0&pscdl=noapi&auid=2144174747.1729485282&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                  Preview:<html></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", progressive, precision 8, 600x401, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):38763
                                                                                  Entropy (8bit):7.978788611334563
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D8980CDDE3B5F69ABE2E056FD7A03073
                                                                                  SHA1:936B1150F81478EA21CEA8D8A2016AD625BB5F1C
                                                                                  SHA-256:0658CCED81668FA32A2C21DEDACA69DD49DCF229756154822217EEAEFB76D12E
                                                                                  SHA-512:D8BC2EC0F75698024B184AEBD4F7C160F10D2301FF52D263C99E4D26EBA284655D18DBEE9A5D9B164FF062B56DE62A6C3EE35DC6D649930DC02D15623D842CDF
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82..........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........X.."..........4.................................................................r/.. .(....J.....Q...L...\LQD.......3..4.P..... .".*(H.(*....E.. @...T..UADPAJDr.........E..(..P.T.P.5...\.h.....TQr...Qs..ABAR..(. .J..............4.....8Q*\..$..P$......P(........"..f.\.....QT...E..QD'......."8......T)@.Tp.D...s."*..C........J.* @.R....!.(....D.........R=....*..T.....@%.@..@.P.]..."........t.......*.....,y~....(...@....}....-..(...|?>...X.....E...t.iA...$.P.(*.*.((.J.W(...."....H....UdP.PA......V..[.{.?}Ts{y....R..>..E..J.)@.@...0.w.b...@\..:E...+..........@....*....(..... . -".....*8..^....S.|..OOm[|f.IF6e .d.>....#...D.....]l{..w.Z...V.^."V.B!....e....u.. ..1......"....P.*"....Z...@..H.ayg9..w.../...{.x.$v.o...K..'Dg\.......RI]R..$h>...b.c.}.~.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):1600
                                                                                  Entropy (8bit):7.581012334591615
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:534D0585AEF8855EB3DA951D470EA084
                                                                                  SHA1:AE56F6A1EEAC2CE35537D1C77CF4874E103BE448
                                                                                  SHA-256:3F4CAA260FC6B74E1E85D271CA3E62A3D3C15E7CF384C85DD9C4ABC54B7B8089
                                                                                  SHA-512:3408D17AE6D4BEBEB45C4AC608B9DEEED19B7DE5320B6BF956D20B708D1CB7D69E3B7C58848811B073FDFDE0FBF3FC6D5031D15BF15804E7A6A023A20E02BC5B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://yt3.ggpht.com/-CJJaBCfD5SSzn_T47t7FeSw0hcR2TzXIMSo91CxiV3OsKf22AE4uEmcBJ1EeS5Jg-nVoIVg=s68-c-k-c0x00ffffff-no-rj
                                                                                  Preview:......JFIF......................................................................................................................................................D.D............................................7.........................!...1A."#2Q..%aq.5Cs..$BRb.......................................................A#!............?....h....h.....f..1.............h.....9.....h..D.Am...'A...v..#O.rn"..'.).v..*.J.......`.....m..q^........I}..CU.{C.8..$.F3O..E....>...v.6.......hN..5.Y*..ej..<._.3.Ik.t.].h....h<...w.....-..}.....m...L..o..1.........C.U. 8.Id.....c.Z.L.....Ku...tn....Y\....1....c;...I%l.....N...M.\u..j,~.sF.#.K..S>Y.1.......tG.......]+..E....B...*........=Wr.FW.U'.91.E#H.,US..8.s4".H.T2....o.T&....0v^....$q..m.da4p..Rr.$.pE..u.h:.m..1x........|..4.9G..*...y..Y.HVtov.C..K.Z...2eP.;d......!X....Aw..#.rX..............o......Z..v.r.F.5.:.#fn.8...&......z...`.?.Y0px`T...ql..T.`....;Y.&...G..f.C:.j....E\d...Sa..m.eFYWp+.|U....4.Bd..$..9
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (327)
                                                                                  Category:downloaded
                                                                                  Size (bytes):507
                                                                                  Entropy (8bit):5.35758988661724
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:759DF6E181340EF0A76A1BAB457EBB22
                                                                                  SHA1:2AFDFA1808428E97F7F8FAEA0624C8402956B04E
                                                                                  SHA-256:9E57FEDB96B3686621BCCD5521F43A2037A823C74F062176952890B179B3955B
                                                                                  SHA-512:2E20C1B3B445DD0B143DC636EAC9421454B1615A6CE0BE63AFA012E7571385F346F456B9FF25545FD90AE11DD08B23F03F36F2242C817855D26578FC9F5C94BA
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/p55HfXW__mM.js
                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (28863), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):28863
                                                                                  Entropy (8bit):4.660135790592706
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:05BEA6E058BA498939C5E59F4A07FD55
                                                                                  SHA1:918247DF04FF4D2C3BA533142EAA0E4F4B63A46F
                                                                                  SHA-256:D511730892264C6EDCC96A1CDD9B3AE0EBE004161A150D2878B2965E5AD5C1C2
                                                                                  SHA-512:0C5E7DF570C2548A43FC07CF216D0E966E2EF8A4D34A05EE3CEFFBA71F3AFB04830BFD753C95FA1DD7EF024DDC38B0E893654AB3CDBA31211DEECA375A286CC8
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/elementor/css/post-48751.css?ver=1727808461
                                                                                  Preview:.elementor-48751 .elementor-element.elementor-element-2e16483d{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;}.elementor-48751 .elementor-element.elementor-element-2e16483d:not(.elementor-motion-effects-element-type-background), .elementor-48751 .elementor-element.elementor-element-2e16483d > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FFFFFF;}.elementor-48751 .elementor-element.elementor-element-2e16483d, .elementor-48751 .elementor-element.elementor-element-2e16483d::before{--border-transition:0.3s;}.elementor-48751 .elementor-element.elementor-element-76cff13a{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (41968)
                                                                                  Category:downloaded
                                                                                  Size (bytes):57333
                                                                                  Entropy (8bit):4.593429643221126
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E7C0885BC05B2DF5C37DBA5D29850D63
                                                                                  SHA1:89EFE86642E419A6D1C6CFE927D09E291EB4BDF8
                                                                                  SHA-256:A651E5D84B8DFBC53CB8C379DBD107B986CE7F56B344207C70F767373D1D24AD
                                                                                  SHA-512:1B05ABB03BDD0AAC150D96742EC8901DFD37EEEA4497409B93A81EF11EF0E6BC8324913FA698B7A9CD1CF4EBA4C18D18858D51418D7E5F5C369B8429968CAAEF
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/elementor/css/global.css?ver=1727808469
                                                                                  Preview:.elementor-widget-heading .elementor-heading-title{font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-weight:var( --e-global-typography-primary-font-weight );}.elementor-widget-image .widget-image-caption{font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-text-editor{font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-button .elementor-button{font-family:var( --e-global-typography-accent-font-family ), Sans-serif;font-weight:var( --e-global-typography-accent-font-weight );}.elementor-widget-divider .elementor-divider__text{font-family:var( --e-global-typography-secondary-font-family ), Sans-serif;font-weight:var( --e-global-typography-secondary-font-weight );}.elementor-widget-image-box .elementor-image-box-title{font-family:var( --e-global-typography-primary-font-family
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3720)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3721
                                                                                  Entropy (8bit):5.126069798470781
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3E31A0DDB1F910FC672D22E6435B95ED
                                                                                  SHA1:F478FD262840BFB394DA94A2F5DD95EED4991194
                                                                                  SHA-256:34BBD1C367FFC7D80FCFF86C7E5F8777E70F4911BB324E8ECFC7DD3604A96E68
                                                                                  SHA-512:6C9F642880C702862E17F6866EBB60D7B82C6A7688D28B971C2EE7FA3AD301D8E45A23BB4E7F67062D9193374F764B0335E83423E7EA123410EDBDDBF7A4E0EA
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/pro-elements/assets/lib/sticky/jquery.sticky.min.js?ver=3.24.2
                                                                                  Preview:!function(t){var o=function(o,s){var i,e,n,r,a=!1,c=!1,f=!1,p={},l={to:"top",offset:0,effectsOffset:0,parent:!1,classes:{sticky:"sticky",stickyActive:"sticky-active",stickyEffects:"sticky-effects",spacer:"sticky-spacer"},isRTL:!1,handleScrollbarWidth:!1},d=function(t,o,s){var i={},e=t[0].style;s.forEach((function(t){i[t]=void 0!==e[t]?e[t]:""})),t.data("css-backup-"+o,i)},m=function(t,o){return t.data("css-backup-"+o)};const u=()=>{if(r=b(i,"width"),n=i.offset().left,e.isRTL){const t=e.handleScrollbarWidth?window.innerWidth:document.body.offsetWidth;n=Math.max(t-r-n,0)}};var h=function(){p.$spacer=i.clone().addClass(e.classes.spacer).css({visibility:"hidden",transition:"none",animation:"none"}),i.after(p.$spacer)},y=function(){p.$spacer.remove()},k=function(){d(i,"unsticky",["position","width","margin-top","margin-bottom","top","bottom","inset-inline-start"]);const t={position:"fixed",width:r,marginTop:0,marginBottom:0};t[e.to]=e.offset,t["top"===e.to?"bottom":"top"]="",n&&(t["inset-in
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):205609
                                                                                  Entropy (8bit):7.955477166068066
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:296B0510167814621B854024FEB6D494
                                                                                  SHA1:FF29FA973A3EC678A4122B76E10F4BB2F9C17060
                                                                                  SHA-256:3AFEB99F0292B48048D63271F8CC56FF7C5721AAF7C13C9FD9132BA626D45402
                                                                                  SHA-512:7A8F1B5E20585A39268A2D050A48061FC57936D40B3DD9CC2FC7D96CAAAD9B57C4CCD5E8B58B78F915714B1419BADDA30DC1444189C3E37D4457870BBFEAA41E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR.......8........C....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Nag..wek - 4</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-06-21</Attrib:Created>. <Attrib:ExtId>89a60ecc-53ec-4650-9261-b862f1318f7c</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='ht
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):5072
                                                                                  Entropy (8bit):4.306062967057582
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:85E83E59C1B1A9B50E20D2113B3A2D4D
                                                                                  SHA1:36570B179F2BA6135DDE026A3B70097A8EB24FF3
                                                                                  SHA-256:38BC2D39AADDCD69BF22E301E615F9C158FD52EAF56A921C53ECF1E73DEAB7E4
                                                                                  SHA-512:5B26CB950D01CAD0D08B1BFB6B24E7D8F2886486A38D68512251DC6A3188EFFA8FCFB345F0D752A5E48E05C58F2F03C9823B4D5D8E05A5D4DAF178A58FA1D80D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/affs/assets/css/frontend/table-mobile-responsive.css?ver=7.7
                                                                                  Preview:/* Frontend Dashboard Menu icon */.... /* frontend Referalls table head content */.. @media screen and (max-width: 767px){.. .fs_affiliates_menu_content table.fs_affiliates_referrals_frontend_table tbody td:before{.. content:attr(data-title);.. }.... /* frontend visits table head content */.... .fs_affiliates_menu_content table.fs_affiliates_visits_frontend_table tbody td:before{.. content:attr(data-title);.. }.... /* frontend creatives table head content */.... .fs_affiliates_menu_content table.fs_affiliates_creatives_frontend_table tbody td:before{.. content:attr(data-title);.. }.... /* frontend Transaction Log table head content */.... .fs_affiliates_menu_content table.fs_affiliate_transaction_log_table tbody td:before{.. content:attr(data-title);.. }.... /* frontend campaigns table head content */.... .fs_affiliates_menu_conten
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", progressive, precision 8, 600x400, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):21885
                                                                                  Entropy (8bit):7.939799846624071
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1C34BA964F362FFA939CC672B3778C1B
                                                                                  SHA1:32946E6137D5FB52120D72E2B5DD57342357E813
                                                                                  SHA-256:8F99DA571A303A2A307F02B0BF29D4EE59E9A8E3846D3BB534F51051075F53E2
                                                                                  SHA-512:60623BC1F0E46109C165614D3339877F5390A06951FB9526A95A9A5DF36C20F2F03AB241FC04C7E6C38D95FEE4BCA791CCC1740720D1E8DC55E9B940B20D698C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82..........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........X.."..........5....................................................................o..q.eSU........+(Y)...K.Mr.P........,.%%.%.....!Yd..k.QT].E..qhR[.ql...QlL.[.qi...)....ABd..5yu.aS.U.[...ufY5.(..r&...^..].Iy..\.]...k..VY)...r.W-)IpQ....pIi.A..!)..e.VX.....[...+. .\+,.Q`T[.qd...S^J....0...u.Ix.&2m.^]K.M...LYG ..V..Iy.Q. ...PpIy.r...G...G"PpXpA.q)..q`V8W.IQdJ....AYdL......Ql..S.A.^JLb.U...-.....m-...5..JVX..2Q.`...-0A.%..... .!d%F.".A...\+,.....c.E.\X...E.X.\[.e.j,.......bT.BK.......^......Vi.YiJKL..R........q(X.-0Q..(..(8..J..8,<.0...pA.H.+,....,....`V8W..\Y.e.R........%E.m...%..%e.%%.+-0ViJKL.iJ..3A..G....AG%X... ....V8 .......0.............+,..8W.D.K.......c........H.3..JVf`...)Ii...8(.V.B..8.. Ix.. ...A.......,....x.q(8 . .$X....j.U..&..4.Zf
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):5637
                                                                                  Entropy (8bit):4.92251016028026
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:00912B4EBE8001F7FF186564530C6E64
                                                                                  SHA1:B8CCB56956939291AFEEA7E020137F01A686BFDC
                                                                                  SHA-256:C98150774567D2200C5519D8B87BCCC7F9EC7860AFE7CAE3B72C8479FD2DEED0
                                                                                  SHA-512:60081AAE0AF757E14E6331C76EF258031DFA70C175496B8CAC196E094D5F94C62089CCD3D5CF6F2E645E020D8368A38947C1F491FF5C54F795A3E9E676385A87
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/affs/assets/css/frontend/frontend-status-button-design.css?ver=7.7
                                                                                  Preview:/* Status button design */.....fs_affiliates_active_status,...fs_affiliates_inactive_status,...fs_affiliates_pending_approval_status,...fs_affiliates_paid_status,...fs_affiliates_unpaid_status,...fs_affiliates_rejected_status,...fs_affiliates_suspended_status,...fs_affiliates_acknowledged_status,...fs_affiliates_denied_status,...fs_affiliates_pending_status,...fs_affiliates_processing_status,...fs_affiliates_success_status,...fs_affiliates_new_status,...fs_affiliates_cancelled_status,...fs_affiliates_notconverted_status,...fs_affiliates_converted_status,...fs_affiliates_active_status,...fs_affiliates_hold_status{.. display: inline-flex;.. border-radius: 4px;.. border-bottom: 1px solid rgba(0,0,0,.05);.. margin: -.25em 0;.. cursor: inherit !important;.. /* white-space: nowrap;*/.. max-width: 100%;.. padding:0.3em 1em;.. font-weight:bold;.. word-break: break-word;..}...fs_affiliates_active_status{.. background:#02cc4f;.. color:#fff;..}...fs_aff
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (6004)
                                                                                  Category:downloaded
                                                                                  Size (bytes):6184
                                                                                  Entropy (8bit):4.963585218517175
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E24D506181B3D55CF406A07409FB810B
                                                                                  SHA1:10EFEAE2B0AB0E5E87047C6B921DE97D4C225065
                                                                                  SHA-256:174F1F571999F7C54B2CC77C0A964F66B5781055DC1D1E8CF31067CB21F8AE2C
                                                                                  SHA-512:3A8C96DCCA75DC91DB0FA57496E5882F630C76D672BEE91F2A3A5B2F4B476033EF298A411943D8364D647417DB8302084360FCE029C060B932C47CEBBE9B9AB9
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-includes/js/jquery/ui/tooltip.min.js?ver=1.13.2
                                                                                  Preview:/*!. * jQuery UI Tooltip 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],t):t(jQuery)}(function(r){"use strict";return r.widget("ui.tooltip",{version:"1.13.2",options:{classes:{"ui-tooltip":"ui-corner-all ui-widget-shadow"},content:function(){var t=r(this).attr("title");return r("<a>").text(t).html()},hide:!0,items:"[title]:not([disabled])",position:{my:"left top+15",at:"left bottom",collision:"flipfit flip"},show:!0,track:!1,close:null,open:null},_addDescribedBy:function(t,i){var e=(t.attr("aria-describedby")||"").split(/\s+/);e.push(i),t.data("ui-tooltip-id",i).attr("aria-describedby",String.prototype.trim.call(e.join(" ")))},_removeDescribedBy:function(t){var i=t.data("ui-tooltip-id"),e=(t.attr("aria-describedby")||"").split(/\s+/),i=r.inArray(i,e);-1!==i&&e.splice(i,1),t.removeData("ui-t
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):838
                                                                                  Entropy (8bit):4.670822471754643
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:49CEA0A781874A962879C2CACA9BC322
                                                                                  SHA1:72C1650DE2B93EF320D2DB873FBB473FE360269C
                                                                                  SHA-256:57A50C99A31EF4E89E86664E96F6DFBDDE163A2EB96E88B3B492C49AA4BE2F37
                                                                                  SHA-512:7EBF5DA4637794CDAB0D199E8B0550E9230A1550804A4CE7FC723A8881E16D12327B9C40BCEECFF54ECE29DDE71BF41E63E8510ADF0827C4CD13C2392E6250A6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woo-title-limit/public/js/woo-title-limit-public.js?ver=2.0.3
                                                                                  Preview:(function( $ ) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */..})( jQuery );.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1118), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):1118
                                                                                  Entropy (8bit):4.835446969278849
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A570334CA3AAA85AF9558BE8EFAE1A44
                                                                                  SHA1:DEF3C96D0F2951AB2F13066331135C944D0D3BA3
                                                                                  SHA-256:1C12377E534217DAA097A6148376B640EB12A62A6AAEC81EA16B8220E8516F90
                                                                                  SHA-512:D1B795607AD32F9C5C90D1346E0A06A550C54BEA08187AD220FC9ACABC7C9359DD0122706FCE9EDB66A01968E78DE0BCBF08526178B9BF18F665D12146837F7A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/elementor/css/post-13507.css?ver=1727808460
                                                                                  Preview:.elementor-13507 .elementor-element.elementor-element-2e92248:not(.elementor-motion-effects-element-type-background), .elementor-13507 .elementor-element.elementor-element-2e92248 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FDF9D7;}.elementor-13507 .elementor-element.elementor-element-2e92248{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:48px 48px 48px 48px;}.elementor-13507 .elementor-element.elementor-element-2e92248 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-13507 .elementor-element.elementor-element-41ac0d2{text-align:center;}.elementor-13507 .elementor-element.elementor-element-171b67c{text-align:center;}#elementor-popup-modal-13507 .dialog-message{width:640px;height:auto;}#elementor-popup-modal-13507{justify-content:center;align-items:center;pointer-events:all;background-color:rgba(0,0,0,.8);}#elementor-popup-modal-13507 .dialog-close-
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (15113), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):15113
                                                                                  Entropy (8bit):5.23346622242024
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:A6740A1E7579C6A920665D29A474DA08
                                                                                  SHA1:6B27001015753F6A1C9E2C4F3B64AFA73159B1A5
                                                                                  SHA-256:DA9476D30C5ECBE44ADA6DBCB9D89FFDC389BD90BB718DF7F01ED3577B41ADA9
                                                                                  SHA-512:1E68826AF32D3FE97627A50CF32A427AC4856D0ACB9DFF932D39CAA66D5B47AADCCC415846EBACB56DCD4227BB395AF8209D830B7122229DBFD28D90C5B4512F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn-cookieyes.com/client_data/0f0de620f0e5673b1c945716/script.js
                                                                                  Preview:!function(){var t={241:function(){"document"in window.self&&((!("classList"in document.createElement("_"))||document.createElementNS&&!("classList"in document.createElementNS("http://www.w3.org/2000/svg","g")))&&function(t){"use strict";if("Element"in t){var e="classList",r="prototype",n=t.Element[r],o=Object,i=String[r].trim||function(){return this.replace(/^\s+|\s+$/g,"")},s=Array[r].indexOf||function(t){for(var e=0,r=this.length;e<r;e++)if(e in this&&this[e]===t)return e;return-1},a=function(t,e){this.name=t,this.code=DOMException[t],this.message=e},u=function(t,e){if(""===e)throw new a("SYNTAX_ERR","An invalid or illegal string was specified");if(/\s/.test(e))throw new a("INVALID_CHARACTER_ERR","String contains an invalid character");return s.call(t,e)},f=function(t){for(var e=i.call(t.getAttribute("class")||""),r=e?e.split(/\s+/):[],n=0,o=r.length;n<o;n++)this.push(r[n]);this._updateClassName=function(){t.setAttribute("class",this.toString())}},c=f[r]=[],h=function(){return new f(
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (8171), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):8171
                                                                                  Entropy (8bit):5.072859919696532
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:DDA652DB133FDDB9B80A05C6D1B5C540
                                                                                  SHA1:60C8514C57A5DB2980C4B046B0DD479BD427357B
                                                                                  SHA-256:C1A9A3E223BAD631DFF12D33B5499EB145CB08D8621C20D9D73870E78D97AFE4
                                                                                  SHA-512:05CB3673448A79AA81887C60A82ABA51F9A843DC13AB4FC39B3E6D8AE7D632732D9AFEFAF72FC3D197C2795A3364FDFD4F83C9B628644D98F1C9017BFD435E62
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (906), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):906
                                                                                  Entropy (8bit):5.071554212345257
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                                                                  SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                                                                  SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                                                                  SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://embed.tawk.to/_s/v4/app/6711d43859e/js/twk-chunk-4fe9d5dd.js
                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):67690
                                                                                  Entropy (8bit):7.929314592065146
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2FAB46FC7DAEDC0912FCE183E25C6AF5
                                                                                  SHA1:9C1DE8BF6B6C4C5F75F700A9CF9E8848312F7664
                                                                                  SHA-256:07A15D720D515DE8D204DF214F39118A8D183FBEFC1A33004D8018C234C3B647
                                                                                  SHA-512:4AEA5600CF9CAAA566903EAB8E5058914DEAE347D302872CB2E4CAEB154F1485AE994B9E2342CE911D9195752B1A376921879975DA7550D9013372EEEFADDC2D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:......JFIF................................................. $+' +++..(5),++000.';=5+<++0+...........&...&&&&2&&&)&&&&&&&&&&&&&&2&&&2&&&&&2&&2&33&&&&&&222&..........."........................................T.........................!..1AQ.a."25qt...#34R....$BTrs.........%CSb.......cu&d6..................................-......................1..!.2A.3Q"Rq..a..BS.............?..6?..^.G.Z.+...o..J?..Yq.........F. ..........................................................................................................................................................................................._...T...Y.....7...g.r..y...(..Vea.C..^.G.Z.(".....a...&..q .r....7.)......}.~...;.,.....:Vx1h~...&ZM...8.g.....a..].4.24..h:[..[>%....}Z.....l;y.....1Yl?..x..6HIsD.7i#...}.R?....|'........./.:..A....?..i.u..A...pFcpB..v......,...XnCz.?...R....[..1.w#c...]..vo.2...."....6. ..<q: .T.PDD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):14502
                                                                                  Entropy (8bit):4.675532708809275
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:8C6DB16D90869A75C3349EEB6AD5CAFC
                                                                                  SHA1:A66D59AAF9540741B97148F992EF01BA8475445D
                                                                                  SHA-256:4F7C75C39B8937F850DFCEE698276F5BAA8FF9FE26B050EEEDCC93C72075797C
                                                                                  SHA-512:F84D130D3595872DB5B7DACAEF7829EF66F49BE699775A528CE67CBC8E7D2F945DC35D19C321623243E2824E973869B89D98453571D617E143EB7BBC8196DF3F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/js/icheck/skins/minimal/_all.css?ver=1.3.6
                                                                                  Preview:/* iCheck plugin Minimal skin.----------------------------------- */..icheckbox_minimal,..iradio_minimal {. display: inline-block;. *display: inline;. vertical-align: middle;. margin: 0;. padding: 0;. width: 18px;. height: 18px;. background: url(minimal.png) no-repeat;. border: none;. cursor: pointer;.}...icheckbox_minimal {. background-position: 0 0;.}. .icheckbox_minimal.hover {. background-position: -20px 0;. }. .icheckbox_minimal.checked {. background-position: -40px 0;. }. .icheckbox_minimal.disabled {. background-position: -60px 0;. cursor: default;. }. .icheckbox_minimal.checked.disabled {. background-position: -80px 0;. }...iradio_minimal {. background-position: -100px 0;.}. .iradio_minimal.hover {. background-position: -120px 0;. }. .iradio_minimal.checked {. background-position: -140px 0;. }. .iradio_minimal.disabled {. background-position: -160px
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):3721
                                                                                  Entropy (8bit):4.690335661084367
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:BF0F37B0B19A0492DCF717A07D0C73A5
                                                                                  SHA1:02A2463BB35A51CF4AB02342FE33F5BE6CB390BF
                                                                                  SHA-256:315EC6DF34BA0B28FE0CBE25549C3EE074FE11DAFB46C1BD9FA2BD348EE24AFF
                                                                                  SHA-512:79099F35238824851B2D8111AF909B90F7FE4A0A5631989C03C81AC9A388EF7525D8C023B81461474385685324D22A52AE34110642B8A17EBA9788096DA0DFCB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:"use strict";.function woof_init_radios() {. if (icheck_skin != 'none') {. jQuery('.woof_radio_term').iCheck('destroy');.. let skin = jQuery('.woof_radio_term').parents('.woof_redraw_zone').eq(0).data('icheck-skin');. if (skin) {. skin = skin.split('_');. jQuery('.woof_radio_term').iCheck({. radioClass: 'iradio_' + skin[0] + '-' + skin[1]. });. } else {. jQuery('.woof_radio_term').iCheck({. radioClass: 'iradio_' + icheck_skin.skin + '-' + icheck_skin.color. });. }... jQuery('.woof_radio_term').off('ifChecked');. jQuery('.woof_radio_term').on('ifChecked', function (event) {. jQuery(this).attr("checked", true);. jQuery(this).parents('.woof_list').find('.woof_radio_term_reset').removeClass('woof_radio_term_reset_visible');. jQuery(this).parents('.woof_list').find('.woof_radio_term_reset').hide();. jQuery(this).
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 662 x 237, 8-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):28236
                                                                                  Entropy (8bit):7.975066273436616
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2782717D09479CC82CFEB4BB10233298
                                                                                  SHA1:683D57AFB6FBD8CCB0FDCEE8D1D8E6CA5037AD6A
                                                                                  SHA-256:BD26082D5427D4DDB2F252C7DAAAFA81BE05C46F00118FE95FA42A9E80948B8A
                                                                                  SHA-512:B904DF4A7736048DE5C154330E79ABE378FA701ADB1A5AF943B96B90A33E3A7EB7B1C3CB9E98B37F3D8F7F402BF897F723D424C47114B1917D6579840DBE6B38
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:.PNG........IHDR.............2V......PLTE........../e............................,[.........................1p.(P.5X"@l.......8Nm........K^w......4S..........,C\o.1C[o..He.o........\w............ .IDATx...{.....%.M.ZE..h.. .....$...g.<.g......./.@...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X..!.).u....7t....3:M}.7...s...X.4........K..d1..%c.%....c,Y.%c.X...c,Y.P.?.+....[......M,-.*2..K..e....K.`...l...,;.%....u......m.;..?....../.l1.,...2.7W}..0.<%La...w..-!...Hf.....e.K(.=a.K...^Z.....,.s.....VN...\Z.j..V3.@..w).%L..n.D*.XJ....2....."..>.20.Z-..#7...3.........J..........zR...^....O.G... |&D...n9...#...x.[....B1'.0..>)..U}.#QY..w.q[h..Z..=.....e....5h .o.~.e.qp......R....ux....l`..........:XZ.#.FJ./)...p..**.o.P......]...D...VyBPg.WN.K5]..n..T.s.N...|.!\.a....XJQa.....i..+]..r......Tu[B.\K\.R|.%..V@v.r..7*..E}b)'g,..K5E0....9..W..F.I.)..S.u..hrr...N..z.^.>..,Q..$$...._..W..}N....a..Ta....Uo...^.L...d.'XR.H..+..1.u..).|FV........t..j
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (13479)
                                                                                  Category:dropped
                                                                                  Size (bytes):13577
                                                                                  Entropy (8bit):5.272065782731947
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                  SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                  SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                  SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text
                                                                                  Category:dropped
                                                                                  Size (bytes):8074
                                                                                  Entropy (8bit):4.253803575663342
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E3317D55AD904D30EA400A2DA2A56686
                                                                                  SHA1:B998595F2C96F76BA65A808AC4029D66021195B4
                                                                                  SHA-256:ECAC4FC801141CE552220BE4BB12969E2EE625E2CF08CF0EDBAC579A279B28F1
                                                                                  SHA-512:DA9EE673041BD35EA7891EB08831E371CE8929484EAD6CA23E4B3ADBC96D20326955F265F4FAC7B1FE7889E90117564AEC63A10E62FBBE200F494D999B7F6834
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:var wpcf7_redirect;..(function ($) {. function Wpcf7_redirect() {. this.init = function () {. this.wpcf7_redirect_mailsent_handler();. };.. this.wpcf7_redirect_mailsent_handler = function () {.. document.addEventListener('wpcf7mailsent', function (event) {.. $(document.body).trigger('wpcf7r-mailsent', [event]);.. if (typeof event.detail.apiResponse != 'undefined' && event.detail.apiResponse) {. var apiResponse = event.detail.apiResponse;. var actionDelay = 0;.. //handle api response. if (typeof apiResponse.api_url_request != 'undefined' && apiResponse.api_url_request) {. wpcf7_redirect.handle_api_action(apiResponse.api_url_request);. }.. //handle api response. if (typeof apiResponse.api_json_xml_request != 'undefined' && apiResponse.api_json_xml_request) {.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32965)
                                                                                  Category:downloaded
                                                                                  Size (bytes):33008
                                                                                  Entropy (8bit):4.420415727929866
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C7FC652D6913006CE8CDDF4D3AEAB8B2
                                                                                  SHA1:DCAC572AD5F7191FD62D765DDB05972E49CADA69
                                                                                  SHA-256:7631FDEC327A5A16AE659CE73044B9DBF33AE9E0422F7D961B98425040CD3296
                                                                                  SHA-512:595E6508DF789E3352E29E1B30EDF05EE7097837FA277568B38FAB338268F976DEFA9D18D6D2F6568B1729DDF62E2505A03CA99A2E9BDA3D8D6F982BD4DFCC65
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/pro-elements/assets/css/widget-carousel.min.css?ver=3.24.2
                                                                                  Preview:/*! pro-elements - v3.24.0 - 18-09-2024 */..elementor-skin-carousel .elementor-main-swiper,.elementor-skin-coverflow .elementor-main-swiper{height:230px}.elementor-skin-slideshow .elementor-main-swiper{height:450px;position:relative}.elementor-skin-slideshow .elementor-thumbnails-swiper .elementor-custom-embed-play i{font-size:50px}.elementor-skin-slideshow .elementor-thumbnails-swiper .swiper-slide{cursor:pointer}.elementor-skin-slideshow .elementor-thumbnails-swiper .swiper-slide:not(.swiper-slide-active):after{background-color:rgba(0,0,0,.3);bottom:0;content:"";left:0;position:absolute;right:0;top:0}.elementor-carousel-image{background:no-repeat 50%;background-size:cover;height:100%;position:relative}.elementor-carousel-image-overlay{align-items:center;background-color:hsla(213,9%,45%,.8);color:var(--e-carousel-image-overlay-color,#fff);display:flex;height:100%;justify-content:center;left:0;padding:20px;position:absolute;text-align:center;top:0;transition:transform .5s,opacity .5s;w
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1464)
                                                                                  Category:dropped
                                                                                  Size (bytes):1499
                                                                                  Entropy (8bit):4.983141781132298
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                                                                  SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                                                                  SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                                                                  SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32014)
                                                                                  Category:downloaded
                                                                                  Size (bytes):302554
                                                                                  Entropy (8bit):5.261763046012447
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                  SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                  SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                  SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.js
                                                                                  Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2984)
                                                                                  Category:downloaded
                                                                                  Size (bytes):32865
                                                                                  Entropy (8bit):5.374426803998247
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:FB8544FD7F9995BE4A37C5C61DEF4657
                                                                                  SHA1:9A595A220402171AD9352009B10465E41D26CEC5
                                                                                  SHA-256:F09DE6F640B2FEE31FF7E1F6BD4658E3F9448A052063D13763B3FADA8C399CF2
                                                                                  SHA-512:3863C466982C4083E17B11E19253EFEA7ACF2632B8806404BD3BF8A406FD6D4736F25B58F589ACE443B50B3414443270B21374D15E0EF6C8C0FCB6E0BE5BA5C6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3ittP4/yP/l/pl_PL/KroQaZupEyF.js
                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AdsALSurfaceConditional",["cr:8469","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||c("react");function a(a){return b("cr:8469")!=null?b("cr:8469")(a):function(a){return i.jsx(i.Fragment,{children:a})}}g["default"]=a}),98);.__d("getVendorPrefixedName",["invariant","ExecutionEnvironment","UserAgent","camelize"],(function(a,b,c,d,e,f,g,h){var i,j={},k=["Webkit","ms","Moz","O"],l=new RegExp("^("+k.join("|")+")"),m=(i||(i=c("ExecutionEnvironment"))).canUseDOM?document.createElement("div").style:{};function n(a){for(var b=0;b<k.length;b++){var c=k[b]+a;if(c in m)return c}return null}function o(a){switch(a){case"lineClamp":return c("UserAgent").isEngine_DEPRECATED_DANGEROUS("WebKit >= 315.14.2")||c("UserAgent").isEngine("Blink")?"WebkitLineClamp":null;default:return null}}function a(a){var b=c("camelize")(a);if(j[b]===void 0){var d=b.charAt(0).toUpperCase()+b.slice(1);l.test(d)&&h(0,957,a);(i||(i=c("ExecutionEnvironment"))).canUseDOM?j[b]=b in m?b:n(d):j[b]=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3287), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):3287
                                                                                  Entropy (8bit):5.000447263245133
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:E65CBCE40458E232C2D8C7661DFEAB7A
                                                                                  SHA1:9AEA5882139AC04BC182D376C34AC6C6E9B95842
                                                                                  SHA-256:8BDB4E5D2066E5A29A162CEE6B418ADEB546CE98025AB4741107DFAA8485415F
                                                                                  SHA-512:3BEA0E9734AAF6835B93219BB245D62FB07DC752697D797BAF9A7E79BF34C54348167529B6022C294C52D29A27B0CB82C81ECB50BBF30BB36B6798D01C702BFB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce/assets/css/photoswipe/photoswipe.min.css?ver=8.9.3
                                                                                  Preview:.woocommerce img.pswp__img,.woocommerce-page img.pswp__img{max-width:none}button.pswp__button{box-shadow:none!important;background-image:url(default-skin/default-skin.png)!important}button.pswp__button,button.pswp__button--arrow--left::before,button.pswp__button--arrow--right::before,button.pswp__button:hover{background-color:transparent!important}button.pswp__button--arrow--left,button.pswp__button--arrow--left:hover,button.pswp__button--arrow--right,button.pswp__button--arrow--right:hover{background-image:none!important}button.pswp__button--close:hover{background-position:0 -44px}button.pswp__button--zoom:hover{background-position:-88px 0}/*! PhotoSwipe main CSS by Dmitry Semenov | photoswipe.com | MIT license */.pswp{display:none;position:absolute;width:100%;height:100%;left:0;top:0;overflow:hidden;-ms-touch-action:none;touch-action:none;z-index:1500;-webkit-text-size-adjust:100%;-webkit-backface-visibility:hidden;outline:0}.pswp *{-webkit-box-sizing:border-box;box-sizing:border-box
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):16939
                                                                                  Entropy (8bit):4.174297819979164
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B461553A91FEDCDC5E7A9817079E3FC9
                                                                                  SHA1:780F6FAD0DB3328D99C67A0F2C20D18F0026CB0A
                                                                                  SHA-256:35B21E3B5B95C7A4EF99C6339F555F920AD442626A2FC0F63548885375B1E082
                                                                                  SHA-512:0664BC4A3D1D6FD639168419844EDF500FBEF5F47C6B1F40B5DC901B4E8912EAA6B2F0B49BF6DFF4DE9CD159FAB67F927805C8BF5AF6A330CAB012DE26C6EE5C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/by_text/assets/js/husky.js?ver=1.3.6
                                                                                  Preview:'use strict';....class HuskyText {.. constructor(input, data = {}) {.. this.searched_value = '';.. this.current_page = 0;.. this.data = Object.assign({}, data);.. this.input = input;.. this.init_input();.. this.container = document.createElement('div');.. this.container.className = 'woof_husky_txt';.. this.input.insertAdjacentElement('afterend', this.container);.... this.fetch_timer = null;.. this.fetch_controller = null;.............. document.addEventListener('click', ev => {.. if (ev.target !== this.input) {.. this._show(false);.. }.. });......if (typeof woof_current_values['woof_text'] != 'undefined') {... let txt = woof_current_values['woof_text'];... txt = txt.replace(/&amp;/,"%26");... txt = txt.replace(/&/,"%26");... woof_current_values['woof_text'] = txt;...}.. }.... init_input() {.... Object.keys(this.data).forEach((marker) => {.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (658)
                                                                                  Category:downloaded
                                                                                  Size (bytes):11255
                                                                                  Entropy (8bit):4.799111209310608
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4EA87EF112FE5717710B5644A28B3270
                                                                                  SHA1:9D4218D02018B20FB5E49CB7BC46FD80DF04D3DB
                                                                                  SHA-256:696C7FCB89040F18342529450485C6258E94AE73E9C9557553EDE2820945FE9F
                                                                                  SHA-512:BB793F5C4E4FF28432E5AB6E42E06EDB7DF7638936934694A2D0633A052599087253C6F2493D242856FDEC719C53D901A139D8AED7AC27D42FA7009AED565433
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/ht-menu-lite/assets/css/mega-menu-style.css?ver=1.2.2
                                                                                  Preview:.htmega-menu-container{}..htmega-menu-container ul{. display: flex;. margin: 0;. list-style: none;. padding: 0;. flex-wrap: wrap;. align-items: center;.}...htmega-menu-container .htmobile-navigation ul.htmega-megamenu{. display: block !important;.}...htmega-menu-container ul li{. display: inline-block;. position: relative;.}..htmega-menu-container ul li.htmega_mega_menu > ul.sub-menu{. display: none !important;.}..htmega-menu-container ul > li {. margin-right: 15px !important;.}..htmega-menu-container ul > li > a{}..htmega-menu-container ul > li > a > i{. line-height: 30px;. margin-right: 5px;.}..htmega-menu-container ul > li > a > span.htmenu-icon{. line-height: 30px;. margin-left: 5px;.}..htmega-menu-container ul li ul.sub-menu,.htmega-menu-container ul li ul.sub-menu li{. display: block;.}..htmega-menu-container ul li .htmegamenu-content-wrapper li{. padding: inherit;.}..htmega-menu-container ul li > ul.sub-menu li a i{. line-height: 24p
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (6959)
                                                                                  Category:downloaded
                                                                                  Size (bytes):7002
                                                                                  Entropy (8bit):5.044739420298408
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1174F4E4613EF717DC0C510289D588B5
                                                                                  SHA1:45A9439F09F67025646C3C177DA2259273FE0E09
                                                                                  SHA-256:AE447BA406A445406A6B5B3CC41536195A2438EF8F443167A52305D5D588B2A4
                                                                                  SHA-512:EB958E3BFD6DC209B35C298181BF28E05855CBC1C1F4B0C70AF3111B09D5A31B63650497F1B1B6BB6D0D104F9478CBECC84B521161FD1D55C3D0E4F7E7B81857
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/pro-elements/assets/js/media-carousel.afbaabb756a7c18ddb09.bundle.min.js
                                                                                  Preview:/*! pro-elements - v3.24.0 - 18-09-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[692],{5456:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class CarouselBase extends elementorModules.frontend.handlers.SwiperBase{getDefaultSettings(){return{selectors:{swiperContainer:".elementor-main-swiper",swiperSlide:".swiper-slide"},slidesPerView:{widescreen:3,desktop:3,laptop:3,tablet_extra:3,tablet:2,mobile_extra:2,mobile:1}}}getDefaultElements(){const e=this.getSettings("selectors"),t={$swiperContainer:this.$element.find(e.swiperContainer)};return t.$slides=t.$swiperContainer.find(e.swiperSlide),t}getEffect(){return this.getElementSettings("effect")}getDeviceSlidesPerView(e){const t="slides_per_view"+("desktop"===e?"":"_"+e);return Math.min(this.getSlidesCount(),+this.getElementSettings(t)||this.getSettings("slidesPerView")[e])}getSlidesPerView(e){return"slide"===this.getEffect()?this.getDeviceSlidesPerView(e):1}getDevic
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (543)
                                                                                  Category:dropped
                                                                                  Size (bytes):120870
                                                                                  Entropy (8bit):5.461127458414021
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:577B1F4D5336015189FDE3459657327C
                                                                                  SHA1:DAA53EE155ADE491E051C216A959D80A14B357EB
                                                                                  SHA-256:823B96C55C133613C53FB57BEA22887231E522008C294321B6752E2DCB85D529
                                                                                  SHA-512:0EC19BB3808138DB9C6F4B22491E462BE2319F6F28C06112DB9584BAFD8D1C553FC993B217E00DF7A89D3D80FC9880B5961B02E5F5FD749EC5B7EE740C8042D6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(function(g){var window=this;'use strict';var e7=function(a){g.Mk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.cha(a.D,b,c)},ksb=function(a){if(a instanceof g.wn)return a;.if(typeof a.Jm=="function")return a.Jm(!1);if(g.Sa(a)){var b=0,c=new g.wn;c.next=function(){for(;;){if(b>=a.length)return g.C1;if(b in a)return g.xn(a[b++]);b++}};.return c}throw Error("Not implemented");},lsb=function(a,b,c){if(g.Sa(a))g.lc(a,b,c);.else for(a=ksb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},msb=function(a,b){var c=[];.lsb(b,function(d){try{var e=g.iq.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.oma(e)&&c.push(d)},a);.return c},nsb=function(a,b){msb(a,b).forEach(function(c){g.iq.prototype.remove.call(this,c)},a)},osb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9242)
                                                                                  Category:dropped
                                                                                  Size (bytes):9636
                                                                                  Entropy (8bit):5.4156198930676736
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:EF56117D1BB5CC41AA6BD127A49C7640
                                                                                  SHA1:B9C2ED774177FC0FCEBA5CB58113024B23FE4FB7
                                                                                  SHA-256:D151F8C0B2659CFB63704D68654AD8D9437AE9DA4410536F63DDEC21689A0620
                                                                                  SHA-512:0EC9039DBB47470815AD8BF58FD206672717A146B3A99BCB12444687E8489698E06664E6C6CC38A5D2954FA919E5A6C3BC57E44F3BE2655F92B801BAC43EC763
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){e.fn._fadeIn=e.fn.fadeIn;var t=e.noop||function(){},o=/MSIE/.test(navigator.userAgent),n=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),i=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);e.blockUI=function(e){d(window,e)},e.unblockUI=function(e){a(window,e)},e.growlUI=function(t,o,n,i){var s=e('<div class="growlUI"></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.blockU
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (535), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):535
                                                                                  Entropy (8bit):5.04039722532291
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C506281367048D4A134C9AFFBC68C8C6
                                                                                  SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                                                                  SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                                                                  SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://embed.tawk.to/_s/v4/app/6711d43859e/js/twk-chunk-2d0b9454.js
                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                  Category:dropped
                                                                                  Size (bytes):1609
                                                                                  Entropy (8bit):5.268171846580519
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                  SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                  SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                  SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (57192)
                                                                                  Category:downloaded
                                                                                  Size (bytes):57197
                                                                                  Entropy (8bit):5.264924449482764
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3DB3BB6A764F0E0E7076B8ED84769F97
                                                                                  SHA1:5BAF69458C9B27BC5E9B287129AEF632EAF713B5
                                                                                  SHA-256:B36D31051B24E59ECBCAE2524EF633CAFCFB2BFC3B746E13F4089E57ACAFCFF0
                                                                                  SHA-512:505537D183CA78D7B88BF3BF22EE9B095CC4F8018C65F1225798C3A915130187BA57CDE8B9D40C2C8AB0B19B9CAD8E845D8F13F919654F0CD9287E43C1BE5E53
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://us-an.gr-cdn.com/v2.1.50.1.umd.js
                                                                                  Preview:!function(e){!function(e){"use strict";var t,i,r,n,s,o,a,c,u,d,l,g,v,p,h,w,m,f,y,S=(e,t,i)=>{if(!t.has(e))throw TypeError("Cannot "+i)},b=(e,t,i)=>(S(e,t,"read from private field"),i?i.call(e):t.get(e)),I=(e,t,i)=>{if(t.has(e))throw TypeError("Cannot add the same private member more than once");t instanceof WeakSet?t.add(e):t.set(e,i)},E=(e,t,i,r)=>(S(e,t,"write to private field"),r?r.call(e,i):t.set(e,i),i),C=(e,t,i)=>(S(e,t,"access private method"),i);if(false){if("undefined"!=typeof navigator&&"ReactNative"===navigator.product&&"undefined"==typeof crypto)throw new Error("React Native does not have a built-in secure random generator. If you don.t need unpredictable IDs use `nanoid/non-secure`. For secure IDs, import `react-native-get-random-values` before Nano ID.");if("undefined"!=typeof msCrypto&&"undefined"==typeof crypto)throw new Error("Import file with `if (!window.crypto) window.crypto = window.msCrypto` before importing Nano ID to fix IE 11 support");if("undefined"==typeof
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6839), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):6848
                                                                                  Entropy (8bit):5.472858902364454
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D5B30ABE919B24183022BCD01D19328C
                                                                                  SHA1:983687F8266C84BAAD42D76E492552926DDDE20E
                                                                                  SHA-256:B46E60690E1C133B81307A2B08119CF5F951E7A969223752A26F423FDE2F53F6
                                                                                  SHA-512:C4A56C5BAA4FDCF87BC9B0CB7B0269C621C3252B2F597663B3E165B4319FC409E2268BE1669F373B96484A97717B1BDC0E7420B694FD566E2205AE19E6942F13
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:!function(){if(window.VK||(window.VK={}),!VK.Share){var t=document.getElementsByTagName("head")[0],e=function(t,e){return t.replace(/\{(\w+?)\}/g,(function(t,o){return void 0!==e[o]?e[o]:""}))};VK.Share={_popups:[],_gens:[],_base_domain:"//vk.com/",_maxCommentLength:4096,_ge:function(t){return document.getElementById(t)},button:function(o,n,i){o||(o={}),o===o.toString()&&(o={url:o.toString()}),o.url||(o.url=VK.Share._loc),o.url=(o.url||"").replace(/"/g,""),o.comment=o.comment||"",o.comment.length>this._maxCommentLength&&(o.comment=o.comment.substr(0,this._maxCommentLength-3).trim()+"..."),n||(n={type:"round"}),n===n.toString()&&(n={type:"round",text:n}),n.text||(n.text=".........");var r=!0,s="display: none;";if(void 0===i?(o.count=0,o.shared="button"!=n.type&&"round"!=n.type,this._gens.push(o),this._popups.push(!1),i=this._popups.length-1,r=!1):(!(o.count=this._gens[i].count)||"button"!=n.type&&"round"!=n.type||(s=""),o.shared=this._gens[i].shared,this._gens[i]=o),!r&&("butto
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (42747)
                                                                                  Category:dropped
                                                                                  Size (bytes):42790
                                                                                  Entropy (8bit):5.201764391765375
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:61A8CBC21C1C86144DDF0D31C040E66B
                                                                                  SHA1:6D740B9C64A35DE475EBC6388244EDC7ED6EE3B8
                                                                                  SHA-256:33D2143F442EFA6F68B77E95BB14E335E15D1CB25EEC72E6B31E03ECD35B2F1C
                                                                                  SHA-512:4D7CFF63AC26F0AA23735B4F1EB757BF339F530B0EAB0A6EB87C7C19B8E12D829CC6E60D76421221AD75420C3B484C9DE2023ECA9C450397FA288A97F1D6EA8F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*! pro-elements - v3.24.0 - 18-09-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[624],{2371:(e,t,n)=>{var s=n(6784),o=s(n(6137)),r=s(n(7371)),l=s(n(3746)),i=s(n(6238)),a=s(n(4286)),d=s(n(4043)),u=s(n(1750)),c=s(n(4486)),m=s(n(1459)),h=s(n(8534)),g=s(n(6034)),f=s(n(6075)),p=s(n(570)),_=s(n(9302)),v=s(n(6302)),b=s(n(7492)),y=s(n(8241)),F=s(n(325)),M=s(n(7467)),w=s(n(1953)),S=s(n(282)),H=s(n(2969)),O=s(n(5355)),E=s(n(8945));const extendDefaultHandlers=e=>({...e,...{animatedText:o.default,carousel:r.default,countdown:l.default,hotspot:i.default,form:a.default,gallery:d.default,lottie:u.default,nav_menu:c.default,popup:m.default,posts:h.default,share_buttons:g.default,slides:f.default,social:p.default,themeBuilder:v.default,themeElements:b.default,woocommerce:y.default,tableOfContents:_.default,loopBuilder:F.default,megaMenu:M.default,nestedCarousel:w.default,taxonomyFilter:S.default,offCanvas:H.default,contactButtons:O.default,search:E.defa
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (560)
                                                                                  Category:downloaded
                                                                                  Size (bytes):600
                                                                                  Entropy (8bit):4.47432482493068
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:BAD256E0C934696C0658C0EFB157E841
                                                                                  SHA1:B25843D9BB68F0C571774A9027F6FB81DF82F37A
                                                                                  SHA-256:940E75116C655AC94E1C3634290D2B02399DF794A4F8C426636D893124E8D44C
                                                                                  SHA-512:55AE5CC9026EE58DC7FDCBA59A2D5F5EDEAFC2A4973EF31FBAD11775F046F6AD98FC1FDABE8DBE42D038B051CDA50B2B69D2008B3F42AB1D0998A223981DE13B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.5
                                                                                  Preview:/*! elementor - v3.24.0 - 01-10-2024 */..elementor-widget-heading .elementor-heading-title[class*=elementor-size-]>a{color:inherit;font-size:inherit;line-height:inherit}.elementor-widget-heading .elementor-heading-title.elementor-size-small{font-size:15px}.elementor-widget-heading .elementor-heading-title.elementor-size-medium{font-size:19px}.elementor-widget-heading .elementor-heading-title.elementor-size-large{font-size:29px}.elementor-widget-heading .elementor-heading-title.elementor-size-xl{font-size:39px}.elementor-widget-heading .elementor-heading-title.elementor-size-xxl{font-size:59px}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):1823
                                                                                  Entropy (8bit):4.532101813350908
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2DC80B6309B74087CCB664826A61BFB0
                                                                                  SHA1:4346E25D252B40BE817FC1CB2214FB147E148E6C
                                                                                  SHA-256:FC9696AC68E0C65FDB2AD0C19AECD8ADA9DB29176ADD61BC840C48328797C884
                                                                                  SHA-512:F07EEF7C6D9900C1D0DAADD50E356ECD11B4BFD46CA84AAF8A9369BCD0DEF6C76ACAAE1582E47EA63B517856916B42C017E6DCE266DC7775FC808ABCFB302F8C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/label/js/html_types/label.js?ver=1.3.6
                                                                                  Preview:"use strict";.function woof_init_labels() {. jQuery('.woof_label_term').on('click', function () {.. var checkbox = jQuery(this).find('input.woof_label_term').eq(0);.. if (jQuery(checkbox).is(':checked')) {. jQuery(checkbox).attr("checked", false);. jQuery(this).removeClass("checked");. woof_label_process_data(checkbox, false);. } else {. jQuery(checkbox).attr("checked", true);. jQuery(this).addClass("checked");. woof_label_process_data(checkbox, true);. }. });.}.function woof_label_process_data(_this, is_checked) {. var tax = jQuery(_this).data('tax');. var name = jQuery(_this).attr('name');. var term_id = jQuery(_this).data('term-id');. woof_label_direct_search(term_id, name, tax, is_checked);.}.function woof_label_direct_search(term_id, name, tax, is_checked) {. var values = '';. var checked = true;. if (is_checked) {. if (tax in woof_current_values) {.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (483)
                                                                                  Category:downloaded
                                                                                  Size (bytes):669
                                                                                  Entropy (8bit):5.102774065720726
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9EB2D3C87FEB6BB2FFA63B70532B1477
                                                                                  SHA1:38F226335A05AB0E30497BC7419EB5E243A9E26C
                                                                                  SHA-256:37BAB6CD583982E8EFF58501A99D7C5C4D63664C1CA34F9E3B7CF526C5B73AE2
                                                                                  SHA-512:8D0AB38F6BC757103FC82A234FCA5566328639EF549A862F9CEB8CFF6B10D75D2FC626A3054FB85A4C91B3538332677801F9EDC14115E09F957CCE8391F8CB46
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3
                                                                                  Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:900;font-display:block;src:url(../webfonts/fa-solid-900.eot);src:url(../webfonts/fa-solid-900.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-solid-900.woff2) format("woff2"),url(../webfonts/fa-solid-900.woff) format("woff"),url(../webfonts/fa-solid-900.ttf) format("truetype"),url(../webfonts/fa-solid-900.svg#fontawesome) format("svg")}.fa,.fas{font-family:"Font Awesome 5 Free";font-weight:900}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                  Category:downloaded
                                                                                  Size (bytes):10296
                                                                                  Entropy (8bit):7.980423819757104
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:94A691E417E629B2EEA79A280952731E
                                                                                  SHA1:88F2A5BE7EBCA20208BA1BE8D26911431E6BA26F
                                                                                  SHA-256:062B8E04597F99F6958929AF6DF4D3726106C82756B0E08329E1373E039AF292
                                                                                  SHA-512:6F8FEFEDCB2ADD3639ED3F1F980D179C0B3951FDA9A2CDC45DDBD3566F265D95199C391AA69721FEA1AE68F4D20A09903F8AC5525B543195ABFD8134F38688B9
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2024/07/pexels-nurseryart-346885-600x400.jpg
                                                                                  Preview:RIFF0(..WEBPVP8 $(.......*X...>.D.K...,..Zy...en...f=....S..9v/~...e.....o....S.o...z..|.}.?q.$uM%..Z...._..W....[..'b.."...'.H...E.v..c_..1.X.....<...g.......g.Bs.d.b..x.w.....;.........&...7C.%...`..........:.W0..=.A".........(V4.r1.`.+6.{....^.i)..u$.n.;.R..(V1.=v4.k..."...in...sf.y..G..).AKk)..aDc./...a.(kF,.u..0.0B7.vgwA# .k...5.O(.%.!.9m.\....@.!Eo.W.5q.....{..<K.A.cN.\.Rp..B..c.F..C.c.d@6i.1...u..l..eMX..P....u..O.F.?l....v..TF.....sD...<..,.}..8hsJb..0. K....O.h{.@....~c..,.Nv....Op.t...b.".3..E#...r0.O.....n..D.......q.@..at.V....\......k..Y.%.T6.I.<.......e..|s...-.]w......m..7.../w.=R..iD..gd.F..-.....lRP...IE...$m....!....c..k....j.SR1...ji.#.F.x...$...Qc?m...Z&...9............m......>(...}}.Q..X23...l..v.....2.D{.*'.d]"JM.(..G.K.(......O.....H.3cv..p.........g%..W...Ow.2..}...<w...A.Y`..R.........Z...\..AU"._..(.M.+%..4Oi...S....>.......{.p6........&........V....>'..$3.].}z.Cg..N....y..S<....V..Xje.....W.E..N........Ids......
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):5745
                                                                                  Entropy (8bit):4.684887323091434
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:42D8E48001FDAA4FEC9FC10645CC211E
                                                                                  SHA1:4E776DA85C2361E333E24A642A96B9766A670B83
                                                                                  SHA-256:F56B11F2C3245EB95100FA1B5A7E8102F6D760353962624F0896C77C66423284
                                                                                  SHA-512:C3415FEE85D2D314EC12ADC3F2ABE6B2411E9FAE06D58C11F06E96DF294B9A959D8DECD575A1B974A708488C5F76AB88E078E5F00795E4F993B10580576D4E1D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/smart_designer/css/elements/color.css?ver=1.3.6
                                                                                  Preview::root {. --woof-sd-ie-clr_width: 60px;. --woof-sd-ie-clr_height: 60px;.. --woof-sd-ie-clr_show_tooltip: none;. --woof-sd-ie-clr_show_tooltip_count: block-inline;... --woof-sd-ie-clr_color: #000000;. --woof-sd-ie-clr_image: url();. --woof-sd-ie-clr_hover_scale: 110;. --woof-sd-ie-clr_selected_scale: 110;.. --woof-sd-ie-clr_border_radius: 50%;. --woof-sd-ie-clr_border_width: 1px;. --woof-sd-ie-clr_hover_border_width: 1px;. --woof-sd-ie-clr_selected_border_width: 1px;. --woof-sd-ie-clr_border_color: #79b8ff;. --woof-sd-ie-clr_hover_border_color: #79b8ff;. --woof-sd-ie-clr_selected_border_color: #79b8ff;. --woof-sd-ie-clr_border_style: solid;. --woof-sd-ie-clr_hover_border_style: dashed;. --woof-sd-ie-clr_selected_border_style: dashed;.. --woof-sd-ie-clr_margin_right: 9px;. --woof-sd-ie-clr_margin_bottom: 11px;.. --woof-sd-ie-clr_transition: 300s;... --woof-sd-ie-clr_counter_show: inline-flex;. --woof-sd-ie-clr_counter_wi
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (7193)
                                                                                  Category:downloaded
                                                                                  Size (bytes):7194
                                                                                  Entropy (8bit):5.171645240048145
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:AB384DBAB3CE2A08159369831A945AA2
                                                                                  SHA1:D8311CA842879E52362F3DE69DF896232F66E408
                                                                                  SHA-256:4542FF08E1BA2A0ED00A5CFAD08D11576C7DEFED9058EA6EDCBCE62346EF2689
                                                                                  SHA-512:67B74AC3F2FC1833D56B56DBF2FB635A3D7CE4D7225585445EA1DF3AED652F3BC2EC70E8CE58A9787CD62BC963C454A2C410CD4A9E83D77A7BB2210E9D7DAF02
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/themes/neve/assets/js/build/modern/frontend.js?ver=3.5.8
                                                                                  Preview:!function(){"use strict";const e=(e,t,n)=>{(e instanceof NodeList?e:[e]).forEach(e=>e.addEventListener(t,t=>n(t,e)))},t=(e,t)=>{r(e,t,"toggle")},n=(e,t)=>{r(e,t,"add")},o=(e,t)=>{r(e,t,"remove")},r=(e,t,n)=>{const o=t.split(" ");(e instanceof NodeList?e:[e]).forEach(e=>e.classList[n].apply(e.classList,o))};let i=null,c=2;const s=()=>{const{masonryStatus:e,masonryColumns:t,blogLayout:n}=NeveProperties;"enabled"!==e||t<2||(i=document.querySelector(".nv-index-posts .posts-wrapper"),null!==i&&imagesLoaded(i,()=>{window.nvMasonry=new Masonry(i,{itemSelector:"article.layout-".concat(n),columnWidth:"article.layout-".concat(n),percentPosition:!0})}))},u=()=>{"enabled"===NeveProperties.infScroll&&null!==document.querySelector(".nv-index-posts .posts-wrapper")&&((e,t,n=.5)=>{if(!e)return;new IntersectionObserver(o=>{if(o[0].intersectionRatio<=n)return;t();const r=setInterval(()=>{const n=e.getBoundingClientRect(),{top:o,left:i,right:c,bottom:s}=n,{innerWidth:u,innerHeight:a}=window;o>=0&&i>=0&&c
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (18219), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):18219
                                                                                  Entropy (8bit):5.455519953786538
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2119962E6BA0011D10B833242454A749
                                                                                  SHA1:08C68B99FA81016AB08FBE5EF3BF47FB5386A208
                                                                                  SHA-256:BC68C446EB37ACC7DF3F2187CC86EB95A453C9802E08E5313D708AC51FE65AFC
                                                                                  SHA-512:1AC48ED28D3C9E7BB9514B1D8956D5F4C189BAAF61A8DDE67FEE68ABA9D9A9BDCBB1A90FA0DF293792A0F0DAC4BB7F971A9B7D9E1667FD12A4291DBCBBF8CC0E
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:downloaded
                                                                                  Size (bytes):21668
                                                                                  Entropy (8bit):7.990896960372034
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:0CA3BEC21C72E0C21AE2F507B83938E4
                                                                                  SHA1:733EA068A8BEB1A74427E912F34FE8F21C413147
                                                                                  SHA-256:8D20240071FA7A169F5B9057B7221CD5D7A0667650AA519019465F117291E121
                                                                                  SHA-512:009D135E45DBB64D91B4E75495D97CBB77D2FB141ACFE346D60FA66F24C957BF23276BFC5D80EA5E98AA58D54AA39376BB91C0CE2C000147A82F7D3C613F9366
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2022/02/TEFL.png
                                                                                  Preview:RIFF.T..WEBPVP8X..............ALPH_......l{.j...;...T.....h2.t..r...E.k......:CH.A....>...y.?...*..DE+j.m.W........._y.n..7@.o.Z..=...[4l.>s.........E....j[2..^.A..x...".U..n.EI.o.P.9Dh.V....j.z;..G.L..CQ...H.I.7.6.g.N....A.e.m%p.w....D.a..D.9..v.....a.a.......[...g.'+..,..oB..|...Pv..>.e).`...9.$.....vc"w..Bj"....V..~.xi.....yBW.r.R.z....t.Bm?Sh.@....m..kh+.D..e...D:....D^G.J,...@..[....;i%ai.5=e..;...~&.-..@#.A..... M.{..d{.9.x1.tM.3.?kM.9..L.{.m>P.x.h.3..`-M.W..3u..E@.....5..h...p.&.lSH...D......>......Y5`..{.=...Tm...Zm&.-..#.N.f.....h....fK...E1cT.).|P)..gj......(+..GF..;.8.53","K.O....$.?...9a..yW2.h.........:.a.8Q..)...^.........i.....x.L(`&\P>M...i..U)o.7|..C...Z......n.e&m/~.?d..:.....Y/U..N#...;.,.Ji.......HX..e.%...xe...O.....YLO(....O....3-..l...6...@....e...66...M..Pb...).6..i.0..J.%./m{..".7IS>.T.o...Z.D.u.......F..i./.`zJ].k.EQ...t../}2.eO......N...&..;..\.^V.r..........!..6...6.g.....w...t.gv..{..5.n/s..L.t.)..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):8973
                                                                                  Entropy (8bit):4.788833439160095
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1AAC01C7120691B8BA37ACD1C67B89F7
                                                                                  SHA1:36BAC4F362EB3B24BFAD500E5AA98DDF61A6BCB5
                                                                                  SHA-256:687A6513B3D91EEA53EC2CA5F6431EE6C8BEB7E6AE53D9259DE7673DE1C7D6C9
                                                                                  SHA-512:C0154A08498EE2AD1DAB67837DF2E49176FE8ACC3294309B7B5E15402873D628F0CA8D54E9D36A95A20E84D3B20A383AAC3726EEBDCB15B505CDF77FCE1200F1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce-products-filter/ext/smart_designer/css/elements/switcher.css?ver=1.3.6
                                                                                  Preview::root {. --woof-sd-ie-sw_vertex_enabled_bg_color: #79b8ff;. --woof-sd-ie-sw_vertex_enabled_bg_image: url();. --woof-sd-ie-sw_vertex_enabled_border_color: #79b8ff;. --woof-sd-ie-sw_vertex_enabled_border_style: solid;.. --woof-sd-ie-sw_vertex_disabled_bg_color: #ffffff;. --woof-sd-ie-sw_vertex_disabled_bg_image: url();. --woof-sd-ie-sw_vertex_disabled_border_color: #ffffff;. --woof-sd-ie-sw_vertex_disabled_border_style: solid;.. --woof-sd-ie-sw_vertex_border_width: 1px;.. --woof-sd-ie-sw_substrate_enabled_bg_color: #c8e1ff;. --woof-sd-ie-sw_substrate_enabled_bg_image: url();. --woof-sd-ie-sw_substrate_enabled_border_color: #c8e1ff;. --woof-sd-ie-sw_substrate_enabled_border_style: solid;.. --woof-sd-ie-sw_substrate_disabled_bg_color: #9a9999;. --woof-sd-ie-sw_substrate_disabled_bg_image: url();. --woof-sd-ie-sw_substrate_disabled_border_color: #9a9999;. --woof-sd-ie-sw_substrate_disabled_border_style: solid;.. --woof-sd-ie-sw_substrate
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (34586)
                                                                                  Category:downloaded
                                                                                  Size (bytes):383576
                                                                                  Entropy (8bit):5.55476280816684
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2E38C8D9B4F40D961330CC41474F6E15
                                                                                  SHA1:0DBB3F634862138EB1B2CD9701270845F77C1706
                                                                                  SHA-256:A1DA95CB6779E140CF132B6A8B9610F5BCB3818B9A7EDD608BC85BFB381D79AA
                                                                                  SHA-512:F82299F9557EB756048481F9158C279D076F0B502C9142C5451476B80082C49B6B996F6B9B62D397FBB3503D8AC2D247BF28867B1C1318D3DA7379307DC387D8
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-K7X94DG
                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"16",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cov_microsoft_uetq_id"},{"function":"__e"},{"function":"__cvt_95498039_338","vtp_itemParameter":"price"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.items"},{"function":"__cvt_95498039_338","vtp_itemParameter":"item_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cov_ga4_measurment_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.items"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cov_snapchat_pixel_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"conv_track_address
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x1080, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                  Category:downloaded
                                                                                  Size (bytes):43220
                                                                                  Entropy (8bit):7.986960543600903
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9DF967E940466C70C5F3EF939918B7A4
                                                                                  SHA1:2E472818EAFA2CB48B05BD40D32E0A94F1AB5B2A
                                                                                  SHA-256:49E14F8FF19B5D8C279508CDBED65295611C1856CC06262B75A0CCA32CD1440E
                                                                                  SHA-512:160D9DA6C12EC75BBB202F38E222586FB6E504C3550E122A89FD1FC8614A0319D6C71EDB28DD022B495DF96DD896E6266ADD1F0E6E2A7107AB9DF8F1224F94DB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2024/09/We-care-1.jpg
                                                                                  Preview:RIFF...WEBPVP8 .........*8.8.>.H.K..&.#R.p...gn..r..T..&....i.}n..`;.....js'..N...........\.?.t.n....+.....&.....?..y............y..W..............Q.;..u.c.....o._......?.....~m|.~G.....'..=^.[....#......o.....T.^.C.O....._....{....g.?e>....r...............7.W..._.>.?..~...'.............j.sb.I.V............}..xYU`.o...UX......V...4..6..V......U!......x...>..<,....U~...'A..$.-.1....*.........x...>............M..xYU_.....>..<,.......*........1.g.T..........UX......V.....eU.}...l......=_...*.........x...>..H............V.....eU.}..xYU`.o...P.z...{S.>.>....FQ.=..a.yvG=.x:....Xm...:.@.....xYU`.o...UX......V......|.f..K..=Q`.....v...c1@A._.w)....%..i..:.B.U`.o...UX......V.....#Ei..T.[f....*.H....R..(x.6c.*ky$T.V...A......^....\........g........Q..1DI?.H@...>..qy"+.....,c..!.Z...!.,.K?L.`..r.....D.]?.l@.....%.^..t2b$U..j..mW5AR8.-.fe.N....R+...nr]z}.....p.]=#..KO>.y.Q.(...73....Q.S.b..B..|co.Y<.. .M.L..>..<,...|.C..C........d.L......\....=q...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65472)
                                                                                  Category:dropped
                                                                                  Size (bytes):82913
                                                                                  Entropy (8bit):5.160222737147115
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                                                                  SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                                                                  SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                                                                  SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):22525
                                                                                  Entropy (8bit):4.704204399920957
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3BF8EAC2ECA9553B53325653753A6F7E
                                                                                  SHA1:5B3F0A47502FF3145EE56EFCCB52DD4718A30F56
                                                                                  SHA-256:3791E8200FBC99B6682DA3376C0308DA7AAE1B953D048AABE240BD076EEB5C0F
                                                                                  SHA-512:1F56AF45B1C9E1DD8406AAE9303037D66B6C2DB83EE1419EBC248EB39B2620E926EE14D6182248D545C17A122F295351D1FF4F4D0A13C3BA9C3A8E37576E37FC
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/translatepress-multilingual/assets/css/trp-floater-language-switcher.css?ver=2.7.8
                                                                                  Preview:.trp-language-switcher-container.trp-floater-ls-names.trp-bottom-right.trp-color-light {. min-width: 200px;.}..trp-language-switcher-container.trp-floater-ls-names.trp-bottom-right.trp-color-dark {. min-width: 200px;.}..trp-language-switcher-container.trp-floater-ls-names.trp-top-right.trp-color-light {. min-width: 200px;.}..trp-language-switcher-container.trp-floater-ls-names.trp-top-right.trp-color-dark {. min-width: 200px;.}....trp-language-switcher-container.trp-floater-ls-names.trp-bottom-left.trp-color-light {. min-width: 200px;.}..trp-language-switcher-container.trp-floater-ls-names.trp-bottom-left.trp-color-dark {. min-width: 200px;.}..trp-language-switcher-container.trp-floater-ls-names.trp-top-left.trp-color-light {. min-width: 200px;.}..trp-language-switcher-container.trp-floater-ls-names.trp-top-left.trp-color-dark {. min-width: 200px;.}.....#trp-floater-ls.trp-floater-ls-flags #trp-floater-ls-current-language .trp-floater-ls-disabled-language.trp-ls
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10597), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):10597
                                                                                  Entropy (8bit):5.180468200192552
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:C75EB8FF9355BD4C0B5C5FB7918366F7
                                                                                  SHA1:B28BE98410DB405A51A8D16F081660F41132A09B
                                                                                  SHA-256:C1A45BD4089C90882E38C8DADBDDFCD4A881083827A5F49BC5B813E047451EDF
                                                                                  SHA-512:1708A6500B8DE08C8FE54544686055272CE61179A01326D7494AB2131FFF08BDE3F0BE04909799B7EDBBE383672566FD53DE07A535380D78048662C875D68196
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=101)}({101:function(e,t,n){"use strict";n.r(t);var r=function(e){return"string"!=typeof e||""
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):19979
                                                                                  Entropy (8bit):4.853624631773496
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:354B0EB5D6AE1E3F49F8079447FB3425
                                                                                  SHA1:2D722653DBC01B366716B2A59E3925FC95BA7522
                                                                                  SHA-256:699531BEFECA3F857E6693697644982110E22E1A327205F189ED28294AB1DB89
                                                                                  SHA-512:05BB39DC38B6289968213CF6F17998D4ED839D714ACA99DC36BEE11D40ACB108281EAAC3AB8048459BA2617AA207397FEF6E9283B5C02668652B40BF6C43B3FD
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/ajax-search-lite/css/style.basic.css?ver=4.12
                                                                                  Preview:@keyframes aslAnFadeInDrop {.. 0% {.. opacity: 0;.. transform: translate(0, -50px);.. }.. 100% {.. opacity: 1;.. transform: translate(0, 0);.. }..}....@-webkit-keyframes aslAnFadeInDrop {.. 0% {.. opacity: 0;.. transform: translate(0, -50px);.. -webkit-transform: translate(0, -50px);.. }.. 100% {.. opacity: 1;.. transform: translate(0, 0);.. -webkit-transform: translate(0, 0);.. }..}....@keyframes aslAnFadeOutDrop {.. 0% {.. opacity: 1;.. transform: translate(0, 0);.. -webkit-transform: translate(0, 0);.. }.. 100% {.. opacity: 0;.. transform: translate(0, -50px);.. -webkit-transform: translate(0, -50px);.. }..}....@-webkit-keyframes aslAnFadeOutDrop {.. 0% {.. opacity: 1;.. transform: translate(0, 0);.. -webkit-transform: translate(0, 0);.. }.. 100% {.. opacity: 0;.. transform: translate(0, -50px)
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1984)
                                                                                  Category:downloaded
                                                                                  Size (bytes):7495
                                                                                  Entropy (8bit):5.3298231151121005
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:D4245228C38260C7B953357A57D3CB5F
                                                                                  SHA1:92F9F1007B037FE0872B7A97BD04B4554B078526
                                                                                  SHA-256:656B5EF64A9A7F9D61CAD3D803F7C2D0AAD41959722C71A556176FBEC06B6D99
                                                                                  SHA-512:497CAE2EC2F060FD80AF9C93242CA59A9DEDE692648F5267699700D4620471F8C892706DCD5FEDA9B627CB93D5CEF8F221A5083CFA8C1BB3C11CB50E14462FBF
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/ghMUHoxvkNp.js
                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("IdleCallbackImplementation",["performanceNow","requestAnimationFramePolyfill"],(function(a,b,c,d,e,f,g){var h,i=[],j=0,k=0,l=-1,m=!1,n=1e3/60,o=2;function p(a){return a}function q(a){return a}function b(b,c){var d=k++;i[d
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (15195), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):15197
                                                                                  Entropy (8bit):4.7656302159694235
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1F0229F4A835ADDE370C8490B5FE5FC7
                                                                                  SHA1:BDEE15F32133330E77E22784AC6D8F60D02FE59A
                                                                                  SHA-256:EA237985427DB5573DA7D02E2CE688FE2337A308F9A08DBD73697430F6BC0AED
                                                                                  SHA-512:C1CC2E691688B833C8B2C089CB02C001CE6B2C8994259ECCA845AD527EB63068F184E9B2A6B4DB5068F70178F21BB90ADFF1D1B12938EFAD75581F841E5A9BD2
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/affs/assets/css/select2/select2.min.css?ver=6.5.4
                                                                                  Preview:.select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--single .select2-selection__rendered{display:block;padding-left:8px;padding-right:20px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.select2-container .select2-selection--single .select2-selection__clear{position:relative}.select2-container[dir="rtl"] .select2-selection--single .select2-selection__rendered{padding-right:8px;padding-left:20px}.select2-container .select2-selection--multiple{box-sizing:border-box;cursor:pointer;display:block;min-height:32px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--multiple .select2-selection__rendered{display:inline-block;overflow:hidden;padding-left:8px;text-overflow:ellipsis;white-space:nowrap}.select2-cont
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):10571
                                                                                  Entropy (8bit):4.387446542953968
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:F1B76CC319B8A9C0253979F08DAD51B7
                                                                                  SHA1:B711E55D7BA3C2C110D70DB07F7BCF84E845A3FE
                                                                                  SHA-256:0D2E53642D3E0AEAF3750CCF643A3DF2F2B083CCD222DD8858B95337CE9A146C
                                                                                  SHA-512:B90E21F417FC176B86D280AB681998E7AD47C2EB0B62690E4D25776BFAF12F47861BF05E29EEE4470A46B4EC4B79AEE4F8749ED9D711F54B3BC4F749B3C38876
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/wt-smart-coupons-for-woocommerce/public/js/wt-smart-coupon-public.js?ver=1.7.1
                                                                                  Preview:jQuery(function ($) {. "use strict";. $('form.checkout').on('change.wt_sc_payment_method_change', 'input[name="payment_method"]', function () {.. var t = {updateTimer: !1, dirtyInput: !1,. reset_update_checkout_timer: function () {. clearTimeout(t.updateTimer). }, trigger_update_checkout: function () {. t.reset_update_checkout_timer(), t.dirtyInput = !1,. $(document.body).trigger("update_checkout"). }. };. t.trigger_update_checkout();. . });... $('document').ready(function(){. . /* After the coupon box click event was done */. $(document).on("wt_sc_api_coupon_click_done", function(e){. wt_unblock_node($( 'div.wt_coupon_wrapper'));. wt_unblock_node($("div.wt-mycoupons"));. wt_unblock_node($("div.wt_store_credit"));. });.. $(document).on("click", '.wt-single-coupon.active-coupon', function(){
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (14886)
                                                                                  Category:downloaded
                                                                                  Size (bytes):15073
                                                                                  Entropy (8bit):4.552348347546036
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:EF17C8FFC514D7418B4BEC001B8473FB
                                                                                  SHA1:9D406018E5BE8D46B89809D38EB6CEA4F8BF62A2
                                                                                  SHA-256:6F35273B8502706EE06854D797337AB40BC1B3A7421960A2CEB5392AC85A0F54
                                                                                  SHA-512:6A3288F610D5F70344A48F885EA5A1877BD869035FB50F6E5159DDC09C67C7FFCC6D9AAC4CC537800F3E84349AA26345D42134F305B41BDD5004E71B2160CBF1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.24.5
                                                                                  Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.(function(){var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined"!=typeof window&&(l=window),"undefined"!=typeof document&&(a=document)}catch(l){}var e=(l.navigator||{}).userAgent,r=void 0===e?"":e,n=l,o=a,u=(n.document,!!o.documentElement&&!!o.head&&"function"==typeof o.addEventListener&&o.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/"),"___FONT_AWESOME___"),t=function(){try{return"production"===process.env.NODE_ENV}catch(l){return!1}}();var f=n||{};f[u]||(f[u]={}),f[u].styles||(f[u].styles={}),f[u].hooks||(f[u].hooks={}),f[u].shims||(f[u].shims=[]);var i=f[u],s=[["glass",null,"glass-martini"],["meetup","fab",null],["star-o","far","star"],["remove",null,"times"],["close",null,"times"],["gear",null,"cog"],["trash-o","far","trash-alt"],["file-o","far","file"],["clock-o","far","cl
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1937)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2039
                                                                                  Entropy (8bit):4.877024128663259
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:FE65B7E0F66EC9D79AAB94C2BF73FB6D
                                                                                  SHA1:19713FF08414AF97475A6F82CBEB57FA456E5B41
                                                                                  SHA-256:063E4E8BF20A9367647E2445A37C8BB1CF715E1F70A577A747E07F242B073927
                                                                                  SHA-512:B234DE9CA6189CAB8981E51C7E4BA525F1A6D4EEAFF7647779D35CE32AE49CB912521E6B119ECEC45D4DBF47203CE785310521B8A9E260B00AB91F7BD7230AE8
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woo-custom-add-to-cart-button/assets/css/wc-custom-add-to-cart.min.css?ver=1.2.5
                                                                                  Preview:@charset "UTF-8";/*!. * WooCommerce Custom Add To Cart Button 1.1.1. * Copyright 2020 Barn2 Plugins. */@font-face{font-family:WooCommerce;src:url(../../../woocommerce/assets/fonts/WooCommerce.eot);src:url(../../../woocommerce/assets/fonts/WooCommerce.eot?#iefix) format("embedded-opentype"),url(../../../woocommerce/assets/fonts/WooCommerce.woff) format("woff"),url(../../../woocommerce/assets/fonts/WooCommerce.ttf) format("truetype"),url(../../../woocommerce/assets/fonts/WooCommerce.svg#WooCommerce) format("svg");font-weight:400;font-style:normal}.wc-add-to-cart-icon .add_to_cart_button.text_replaceable,.wc-add-to-cart-icon .single_add_to_cart_button{box-sizing:border-box;position:relative}.wc-add-to-cart-icon .add_to_cart_button.text_replaceable:before,.wc-add-to-cart-icon .single_add_to_cart_button:before{font-family:WooCommerce;speak:none;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;margin-right:.618em;content:".";text-deco
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9799), with CRLF, LF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):780146
                                                                                  Entropy (8bit):5.313683224865598
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:20A85319E4E3BD5D5847E2A7CCBCF262
                                                                                  SHA1:2D31867BD9E512D80CA4DE3EAE8834B622F30277
                                                                                  SHA-256:2B2F4AFB519D07968D57B03D8E55A13C208045568616A4F3E9E2474B07E90901
                                                                                  SHA-512:D6D1A080F18746BAEC06EC93C5839FEAD5B7BDDD12E8EA76370DFA7B8295A015A6B99208E576786A0E6D1ADF993A617A98E93132903A4F37F69BAEC98A3E15FF
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/testy-poziomujace/
                                                                                  Preview:<!DOCTYPE html>.<html lang="pl-PL">..<head>....<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<script id="cookieyes" type="text/javascript" src="https://cdn-cookieyes.com/client_data/0f0de620f0e5673b1c945716/script.js"></script>.. This site is optimized with the Yoast SEO plugin v22.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Testy poziomuj.ce - Cambridge School of English</title>..<meta name="description" content="Rozwi.. test poziomuj.cy z j.zyka angielskiego, niemieckiego, hiszpa.skiego, rosyjskiego, chi.skiego, w.oskiego oraz test poziomuj.cy dla firm." />..<link rel="canonical" href="https://cambridge.pl/testy-poziomujace/" />..<meta property="og:locale" content="pl_PL" />..<meta property="og:type" content="article" />..<meta prope
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:dropped
                                                                                  Size (bytes):51540
                                                                                  Entropy (8bit):7.987374863009352
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6432C7C6C8884A67D73067303C275B0D
                                                                                  SHA1:A1ECD5737B8335C08AF3F57C64D38BC5301B9564
                                                                                  SHA-256:0068E27A3856B48F57DC2F15576925291FE460CAA1A06AE408A3F3DA2CF4AE1A
                                                                                  SHA-512:2CBFE9C0C66B39680DE84D9445A43C98F8E28262E95C62364B6AE8DF32266AEB16730B1D9BE2EA4EF8BF7BA1DEB41B2B1B6F1A28FFCE478E7B516F7872245650
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:RIFFL...WEBPVP8X....0.........ICCP........lcms.0..mntrRGB XYZ ...........*acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.BALPH.8.....$).,.r..R..........|..I.<B:.FNd..1.J.u ./*.).1D...3.s>\f..I.........=.t..{y...*..c...\..L.^..U{.o&_L.%...`.. .....$iB5HR...$..=....(..@..'y..m....a.....O}wi..."b...=^rrE5..D@..UE>!!K.;..%&.J..F.`P...............4m..tU.f.......,.o..fC...V{!..t.f._...M...`a..Ku..q
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (36546)
                                                                                  Category:downloaded
                                                                                  Size (bytes):36729
                                                                                  Entropy (8bit):5.306374925765773
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5C15BD4AF856F6D6B583064CA537A0C1
                                                                                  SHA1:2FA6972CD70E64BD573058DE292E4D451995B93B
                                                                                  SHA-256:DB5FFD916DBEB4938CC236CB3A42E73A56987F28C5DEB9F3BECCBE2C4AF19307
                                                                                  SHA-512:9DCD040974E342706A9B9520C21BF76B8D613F799C55EC793C83477797178EE9E97C19ED00B08250F14D4A2AC53B78D3D93E218D2267EDAA774E6B382FE0B869
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.2
                                                                                  Preview:/*!. * jQuery UI Datepicker 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(V){"use strict";var n;function e(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",monthNames:["January","February","March","April","May","June"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (6040)
                                                                                  Category:dropped
                                                                                  Size (bytes):29425
                                                                                  Entropy (8bit):5.494089852739853
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:59C88B1C7B78D4B58B54B374453CEAD6
                                                                                  SHA1:201676E9458EAD14B2FB79086093194730B39591
                                                                                  SHA-256:6CF8F20A97B7DCF4A9698C5A9C767E423038AAB9B6FDBB9AC91B9EB27439C5B3
                                                                                  SHA-512:0504AF2E0E8AA468E89F95563D64A2F08DD68E5404963229C6950ADEFA5B6A8CB12D8340C3DAA301E02E014046615804ECBCA72BE0BFC7D4C71458AFA7246405
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){function a(a){this.$1=a,this.$2=!1}var b=a.prototype;b.enable=function(){this.$2||(this.$2=!0,this.$1.enable())};b.disable=function(){this.$2&&(this.$2=!1,this.$1.disable())};return a}(),h=1;function i(a){a.__BEHAVIOR_ID||(a.__BEHAVIOR_ID=h++);return a.__BEHAVIOR_ID}a={enableBehavior:function(a){this._behaviors||(this._behaviors={});var b=i(a);this._behaviors[b]||(this._behaviors[b]=new g(new a(this)));this._behaviors[b].enable();return this},disableBehavior:function(a){if(this._behaviors){a=i(a);this._behaviors[a]&&this._behaviors[a].disable()}return this},enableBehaviors:function(a){a.forEach(this.enableBehavior,this);return this},destroyBehaviors:function(){if(this._behaviors){for(var a in this._behaviors)this._behaviors[a].disable
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):26561
                                                                                  Entropy (8bit):4.653933701306758
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:EF32876BE04435B3A86C3F918669B633
                                                                                  SHA1:EA00CFA52EFB1B2F84B1E5D532FF55784A9C0D63
                                                                                  SHA-256:023610364A5716B42ECBE1DF670CC303EF6067FF54E9C970D56FC7BBE34864BE
                                                                                  SHA-512:EC1E372DECDD40CF5D35CFDC3E9489BA67EDE3FB66BF499AD7A9D9FA47EE4609C01285705DD911F2FBBABD9B0765C0D5A5AB8E8EBDCE1CA6EE99A36EE72E4CD1
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/affs/assets/css/frontend/dashboard.css?ver=7.7
                                                                                  Preview:/* Affiliate dashboard design */.....fs_affiliates_frontend_dashboard{.. width:100%;.. float:left;.. box-shadow:0 0 5px #000;.. margin-bottom:20px;..}...fs_affiliates_frontend_dashboard .fs_affiliates_frontend_dashboard {.. background:none;.. border:none;.. box-shadow:none;.. margin-bottom:0px;..}...fs_affiliates_frontend_dashboard .fs_affiliates_menu{.. width:100%;.. float:left;..}.....fs_affiliates_frontend_dashboard .fs_affiliates_menu .fs_affiliates_menu_ul{.. width:100%;.. float:left;.. padding-left:20px;.. margin:0;..}...fs_affiliates_frontend_dashboard .fs_affiliates_menu ul.fs_affiliates_menu_ul li{.. list-style: none;.. float:left;..}...fs_affiliates_frontend_dashboard .fs_affiliates_menu ul.fs_affiliates_menu_ul li a{.. padding:10px 15px 10px 15px;.. display:block;.. font-size:16px;.. outline: none;.. text-decoration:none;..}...fs_affiliates_frontend_dashboard .fs_affiliates_menu ul.fs_affiliates_menu_ul li a:hove
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (828)
                                                                                  Category:downloaded
                                                                                  Size (bytes):5467
                                                                                  Entropy (8bit):5.211850039418323
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:72819979B25A5D6CC867AAF0D1DF5B90
                                                                                  SHA1:7410AC0D40281FA23128C89B29DD94F3BC8E95C0
                                                                                  SHA-256:253D15984771418C9944CE772F793402C1D6A5F0207A12772530E459A63CF327
                                                                                  SHA-512:8B19759E8EEE73801825BCFA2CA6D2E570B0280D3A8038DB0C1D863F017E5EC22CEF0EC99C620A6E7CCF2AF8F96773C9DDF0433828BD991E229F62D6EE5AA5F8
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/quiz-master-next/js/micromodal.min.js?ver=9.0.3
                                                                                  Preview:!function(e,o){"object"==typeof exports&&"undefined"!=typeof module?module.exports=o():"function"==typeof define&&define.amd?define(o):e.MicroModal=o()}(this,function(){"use strict".var e=function(e,o){if(!(e instanceof o))throw new TypeError("Cannot call a class as a function")},o=function(){function e(e,o){for(var t=0;t<o.length;t++){var i=o[t].i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}return function(o,t,i){return t&&e(o.prototype,t),i&&e(o,i),o}}(),t=function(e){if(Array.isArray(e)){for(var o=0,t=Array(e.length);o<e.length;o++)t[o]=e[o].return t}return Array.from(e)}.return function(){var i=["a[href]","area[href]",'input:not([disabled]):not([type="hidden"]):not([aria-hidden])',"select:not([disabled]):not([aria-hidden])","textarea:not([disabled]):not([aria-hidden])","button:not([disabled]):not([aria-hidden])","iframe","object","embed","[contenteditable]",'[tabindex]:not([tabindex^="-"])'],n=function(){function n(o)
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (53392)
                                                                                  Category:downloaded
                                                                                  Size (bytes):54683
                                                                                  Entropy (8bit):5.6768251359243225
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:4B9AA91050E4471BC47B93C39441F99B
                                                                                  SHA1:C353FDEC3E022430777C63F98333D073E283E0BF
                                                                                  SHA-256:3D20E7488FFC7DDDBFF692C8223B533D6146ADC352AB7F8F96BCD403A907267E
                                                                                  SHA-512:C34A77192FAC8A97425CDF10593E58BAB3C8AB4947EF386E75ADAD796E10917F3B3C57AB0992B10E389EF663F1EC068F6FD1CB705DDE7A5EC071FBC661D88EB6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.google.com/js/th/PSDnSI_8fd2_9pLIIjtTPWFGrcNSq3-PlrzUA6kHJn4.js
                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function w(r){return r}var A=this||self,C=function(r){return w.call(this,r)},b=function(r,K,n,N,a,h,G,R,T,g,O,e){for(O=(e=1,n);;)try{if(e==K)break;else{if(e==39)return T;if(e==46)O=n,e=r;else if(e==86)O=27,T=R.createPolicy(h,{createHTML:C,createScript:C,createScriptURL:C}),e=N;else if(e==r)e=A.console?98:N;else if(e==8)e=R&&R.createPolicy?86:39;else{if(e==N)return O=n,T;e==98?(A.console[a](g.message),e=N):e==1&&(T=G,R=A.trustedTypes,e=8)}}}catch(c){if(O==n)throw c;O==27&&(g=c,e=46)}};(0,eval)(function(r,K){return(K=b(22,4,20,68,"error","ad",null))&&r.eval(K.createScript("1"))===1?function(n){return K.createScript(n)}:function(n){return""+n}}(A)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charse
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):12458
                                                                                  Entropy (8bit):4.197375926788652
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:5B3A567C2A96656892E9A4FE21D39123
                                                                                  SHA1:1ECD805185EDA0341590DE3802D07DA1EB5C6EDC
                                                                                  SHA-256:335A6D0D2782CDE1DB68CE4625A470201171D82FBBCE3C8149F2AEEBFAAA9B90
                                                                                  SHA-512:C7B0EAFB8CD406EA9642E3C8B5CE8F196594B66A8017AD6B5911880E03B0501D648E8C421EEBC8E5F010694E3943D29964584005A69675E5F6CE77AC8894CB4A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/affs/assets/js/frontend/dashboard.js?ver=7.7
                                                                                  Preview:/* global fs_affiliates_dashboard_params */....jQuery( function ( $ ) {.... //File Upload.. if ( $( '.fs_affiliates_file_upload' ).length ) {.. $( '.fs_affiliates_file_upload' ).each( function ( e ) {.... var data = [ {.. name : 'action' ,.. value : 'fs_affiliates_file_upload' ,.. } ,.. {.. name : 'key' ,.. value : $( this ).attr( 'name' ).. } ] ;.. $( this ).fileupload( {.. url : fs_affiliates_dashboard_params.ajax_url ,.. type : 'POST' ,.. async : false ,.. formData : function ( form ) {.. return data ;.. } ,.. dataType : 'json' ,.. done : function ( e , data ) {.. if ( data.result.success === true ) {.. var html ;.. html = '<p class="fs_affilia
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):212433
                                                                                  Entropy (8bit):7.926115342364065
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:7EC4EF97FAA5494ABD1ECCF7D75F367B
                                                                                  SHA1:B9F9CC561A4364D5B3E9E682DC3B19431643C25A
                                                                                  SHA-256:9570AF397448909C21AE43E3A280EF41136522F77F4C68B5C75C81EDBDB7CB40
                                                                                  SHA-512:B6FEF64B84411687FF4E495091B0DD380717C4CA0B3F19FEDCE73690C4B9E8CD2F79783AF281397C062A1C6EBE5FCDAC8E42FDB11770C404B2BD7E57A1DD9137
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2020/10/Naglowek-3.png
                                                                                  Preview:.PNG........IHDR.......8........C....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Nag..wek - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-07-08</Attrib:Created>. <Attrib:ExtId>0a583ffd-6cb8-47d8-a203-bf998c948bb1</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='ht
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", progressive, precision 8, 600x393, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):50273
                                                                                  Entropy (8bit):7.988043467203757
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:B93D8FC82923FA66EE39CE080182CA35
                                                                                  SHA1:51A43D210146D50BD69E64B655D8A953C2C121CE
                                                                                  SHA-256:7A10ABB324A124BAC1921BA0BB4747D59CBA4F40FE4021ED6DC30D3327F59C7B
                                                                                  SHA-512:86FDA223946009C1EBF6D91AAB1E3FC163B8F407BB6700C571ADF59ED6BF542BD1A3973CA2C570BD507E5C8ABD2E5FEB3A46EB971777086B8A5BC33017AA0752
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82..........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........X.."..........3.................................................................}......67..2V..-..I.........&......,V...T..>.s..........;x...O.....%...mh.Sf......vd.+)...Iy'4.cq.#....k.[N..!@..jA..X......\N{......2...b.6HP.B..U_.n.fA.4FsL.';...S.~...5.%O.t...f...<L.C...FG_....L.^...N..J.x%`..R.X\.....Z1..f...n.J.+....k..n06x.:...<...a..\.....}.$.....F......I...z.c...p.J.......l...IR]...0%U..d.+d.. .....-2+..b2.~..D....%,........)R..`.)X....Vir.+$..D..5v.G...)...r.]...bl.(..b.z.V....m>m"@...]..X.h.(+...S.Z.6.X_7...L.s...zk...^..5.>o|........!..+...0z9..l^.C#{h@..*e.p.K.@....qJ...R..u:..)..Y. .`......=;...E%.'{.S+.Ysk.M..A.D....Bc*tG...8V.V.........c..#sQ^..7....Hn.........../ot....}+%G~u..........j..zyu...*...:G3..(..d.B...2.NM..8.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):328
                                                                                  Entropy (8bit):4.775886249220709
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:80A31FFD56353D2D8F7D1F0109D3EE26
                                                                                  SHA1:844D5EAB190AB9C9D100A2610AC1D774772A9B61
                                                                                  SHA-256:4BCD280CF7DBB632DD2AAAEA28D42504F225948B845B56FDACDE948D82394A70
                                                                                  SHA-512:147327B925542104B47A0FAC4AFDFF060E6078FA8B14071C8D721F0DD123EBF0247A23B1038C2CD52EA36FF4C1E7178FF3671B7A65BDFE76F5B795716AEC50E7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISxgEJsSnrrJ0f3MMSBQ0hXxaEEgUNKFan9RIFDT_jmNoSBQ2eopM3EgUN2dSIGxIFDaKQzNsSBQ0qlFRfEgUNNYxouxIFDdwmDXkSBQ0tGHBYEgUNhqYQURIFDftoE9YSBQ17YC6iEgUNmkgOBhIFDQ0KU9cSBQ2Nz64EEgUNAMguSRIFDWc1Xs4SBQ0JsmrlEgUNojim4RIFDdJjeJ4SBQ1zkA0REgUN82UTYBIFDfwEarYSBQ3uOGV-EgUN-Jwt-xIFDTQh_R0=?alt=proto
                                                                                  Preview:CvMBCgcNIV8WhBoACgcNKFan9RoACgcNP+OY2hoACgcNnqKTNxoACgcN2dSIGxoACgcNopDM2xoACgcNKpRUXxoACgcNNYxouxoACgcN3CYNeRoACgcNLRhwWBoACgcNhqYQURoACgcN+2gT1hoACgcNe2AuohoACgcNmkgOBhoACgcNDQpT1xoACgcNjc+uBBoACgcNAMguSRoACgcNZzVezhoACgcNCbJq5RoACgcNojim4RoACgcN0mN4nhoACgcNc5ANERoACgcN82UTYBoACgcN/ARqthoACgcN7jhlfhoACgcN+Jwt+xoACgcNNCH9HRoA
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2607)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2673
                                                                                  Entropy (8bit):5.053685916105556
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:BA87701F6D844EDF206E0FC2635C7D6B
                                                                                  SHA1:3FF1E6667E387667456D5154F5AEF723903C0EE1
                                                                                  SHA-256:3196159A327BB9655AA2150A88F46A6BD3705B71E149702DB195D87DEED79AE4
                                                                                  SHA-512:A116E03804BA067AE50AD01AE73FEBC337B827D30E188A62ACFCFD65BF2C48FF766DC4A8C2563CA81E049BF305CF3539CAA51C2F12AA222C01A94B49649A8662
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce/assets/js/zoom/jquery.zoom.min.js?ver=1.7.21-wc.8.9.3
                                                                                  Preview:/*!..Zoom 1.7.21..license: MIT..http://www.jacklmoore.com/zoom.*/.!function(o){var t={url:!1,callback:!1,target:!1,duration:120,on:"mouseover",touch:!0,onZoomIn:!1,onZoomOut:!1,magnify:1};o.zoom=function(t,e,n,i){var u,a,c,r,l,m,f,s=o(t),h=s.css("position"),d=o(e);return t.style.position=/(absolute|fixed)/.test(h)?h:"relative",t.style.overflow="hidden",n.style.width=n.style.height="",o(n).addClass("zoomImg").css({position:"absolute",top:0,left:0,opacity:0,width:n.width*i,height:n.height*i,border:"none",maxWidth:"none",maxHeight:"none"}).appendTo(t),{init:function(){a=s.outerWidth(),u=s.outerHeight(),e===t?(r=a,c=u):(r=d.outerWidth(),c=d.outerHeight()),l=(n.width-a)/r,m=(n.height-u)/c,f=d.offset()},move:function(o){var t=o.pageX-f.left,e=o.pageY-f.top;e=Math.max(Math.min(e,c),0),t=Math.max(Math.min(t,r),0),n.style.left=t*-l+"px",n.style.top=e*-m+"px"}}},o.fn.zoom=function(e){return this.each(function(){var n=o.extend({},t,e||{}),i=n.target&&o(n.target)[0]||this,u=this,a=o(u),c=document.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                  Category:downloaded
                                                                                  Size (bytes):201189
                                                                                  Entropy (8bit):5.384282940816613
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9BF91516C5FB9F28691DEC2AB5E66753
                                                                                  SHA1:FF48FBD9DD268A3A91D8D67B7725849CBB0BE730
                                                                                  SHA-256:D51415B9A383682BE976FDA08ED6ABFFC6BB08C475B6FDAEAF40FE17C2179544
                                                                                  SHA-512:11E08988C3F5B34F0D43344EDF743815F1B4E62C9A9E31E07CF7750E32651CC3C268C9862DBD6046E3027D3172F7C28B1847599DCF131D1CF93DEF195BD70E4D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://widgets.trustedshops.com/assets/trustbadge.js
                                                                                  Preview:/*! For license information please see trustbadge.js.LICENSE.txt */.(()=>{"use strict";var t,e,n,r,i={8914:(t,e,n)=>{n.d(e,{vv:()=>Dt,AH:()=>Ut});var r=n(3543),i=n.n(r),o=n(4640),a=n.n(o);function u(t){return u="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},u(t)}function c(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function l(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{},r=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(n).filter((function(t){return Object.getOwnPropertyDescriptor(n,t).enumerable})))),r.forEach((function(e){c(t,e,n[e])}))}return t}function s(t){return function(t){if(Array.isArray(t)){for(var e=0,n=new Array(t.length);e<t.length;e++)n[e]=t[e];return n}}(t)||functi
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (7025), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):7025
                                                                                  Entropy (8bit):4.440377334983797
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:01C36C365AE19D05B5CC9D63D439046C
                                                                                  SHA1:79AB327F28E5D5BF2A8BDDA0A39453AD8DB190C7
                                                                                  SHA-256:879E0BE71291B76748422E88DFE89314F3D9DE3DEBA4FCFDA1E6E3EF9C0A7846
                                                                                  SHA-512:1D53372F42C1120AE4B10B05D12CC321E9EC1C47D90CA006D62525625905ECFF63D842DC867F7B3795D28BCAF933C11E4796819CBBDF6C13D64DEDCF5F6DF01A
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/elementor/css/custom-apple-webkit.min.css?ver=1727808464
                                                                                  Preview:.e--ua-appleWebkit.rtl{--flex-right:flex-start}.e--ua-appleWebkit .elementor-share-buttons--align-right,.e--ua-appleWebkit .elementor-widget-social-icons.e-grid-align-right{--justify-content:var(--flex-right,flex-end)}.e--ua-appleWebkit .elementor-share-buttons--align-center,.e--ua-appleWebkit .elementor-widget-social-icons.e-grid-align-center{--justify-content:center}.e--ua-appleWebkit .elementor-grid-0.elementor-share-buttons--align-center .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-share-buttons--align-justify .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-share-buttons--align-right .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-widget-social-icons.e-grid-align-center .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-widget-social-icons.e-grid-align-right .elementor-grid{width:auto;display:flex;flex-wrap:wrap;justify-content:var(--justify-content,space-between);margin-left:calc(-.5 * var(--grid-column-gap));margin-right
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 97184, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):97184
                                                                                  Entropy (8bit):7.997348318053691
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:7E46433D5666150478C73802476FABC5
                                                                                  SHA1:3C98A0D0BF6E60290F69DACD8A3B9850C6995D32
                                                                                  SHA-256:A486806458ECCA28146968197167B5EE9280997DED761F8B0AFEECA42E7FCE9D
                                                                                  SHA-512:89F7387E39CC7532835C68547A66F1509B17D5F28267C9A6796B322DBF2FFF73B1A24047C2A051DFAF8EC4FDF766302E6AB5CCF6F6AC5049D2FDAE6E34F7CD80
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.31.0
                                                                                  Preview:wOF2......{.......X...{C.........................T.`.. ..........$../..,..6.$..(. ..5..]...[t.@.$v..>.f..x.v...Cg#j...2.f...<.Rn.%.........%Y..w/..i.UJ....<Gi...r/t.....4....E7*.]E.<.].>.8....h7.>..Nj.....8....,..4..dR..h.. .}{&...G..*.. v..._8_..|Kt1.r....y..!.6......~Xp..M....w.7:..DW.._'9.ENr..."....!....y.2....[..:.T%...OL.o...i./....=..U..(..3e.<..|......:^t@.h$a_1.............(Z..=....a4"\[r..kI..>.....i@..7.f/k4'......G.#.wV.....t............$[...0c....+.b./.u/.....4....]r.Ir..I.\j..&m.........*...AZ....(..D....."6a.....X.2;.%p...~...q9.....d.4...V.V...Z.f....D.$J.um...(.2"..}.G..Z'...v.9......[...|6..k.?....x...$3.L"...tJ..I....l..=.g.(..8(...(T.t*.h^=\*qG....0.?.........s.........3.........F..dY.w.]?....z..o....t)SaG..:U..3@n.%KQPQ..8PS..`.p..k.8s.b.9.j..YZ..M+K.iS...}k}...}.....J.%)* .....;@.Ay....o.z.Z]....X.."..Je....?.....X.A..%R...{7....5s..=..{...gb..H...............P.nG...=....t.....'...=.$."G..Y.BW....zt..G...}\.....G. ...BV..fK.9
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65493)
                                                                                  Category:downloaded
                                                                                  Size (bytes):197679
                                                                                  Entropy (8bit):4.62175168485148
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:15C8D8F938F56FBE17977DACF1859B14
                                                                                  SHA1:ABBBE1982B608780CC56FBC130BF92165205290D
                                                                                  SHA-256:F8D7D7BCEF7C01EE5BB6C1CF7E40DA03951B56B999FA59303D512C2F03FF71E0
                                                                                  SHA-512:B1BDFB4D2BCF6C81A0F471C1C4BADDB852185183187C8A0E5C268C557E2A810DABE9AAEB46B68BAAC96C2DA6AC7ADD1A60E340B0A27F5C4FA83389CC24EE37B4
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/pro-elements/assets/css/widget-woocommerce.min.css?ver=3.24.2
                                                                                  Preview:/*! pro-elements - v3.24.0 - 18-09-2024 */.body.woocommerce #content div.product .elementor-widget-woocommerce-product-images div.images,body.woocommerce div.product .elementor-widget-woocommerce-product-images div.images,body.woocommerce-page #content div.product .elementor-widget-woocommerce-product-images div.images,body.woocommerce-page div.product .elementor-widget-woocommerce-product-images div.images{float:none;padding:0;width:100%}body.rtl.woocommerce #content div.product .elementor-widget-woocommerce-product-images div.images,body.rtl.woocommerce div.product .elementor-widget-woocommerce-product-images div.images,body.rtl.woocommerce-page #content div.product .elementor-widget-woocommerce-product-images div.images,body.rtl.woocommerce-page div.product .elementor-widget-woocommerce-product-images div.images{float:none;padding:0}:is(.elementor-widget-woocommerce-product-add-to-cart,.woocommerce div.product .elementor-widget-woocommerce-product-add-to-cart,.elementor-widget-wc-ad
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x401, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                  Category:downloaded
                                                                                  Size (bytes):23176
                                                                                  Entropy (8bit):7.991503954377814
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:49D3F7914CF82A133270FE7A37A613EB
                                                                                  SHA1:DB7C156347606AAC5456BE6837AF8D699E8F61FC
                                                                                  SHA-256:0F9A8D4703033C30220D4165C8D5F5ED43711180EB1EB1AC905FE8ECFE7BDEC8
                                                                                  SHA-512:9B5B2113F13E8C31E3423F02CF1E5D814BC5388FD5D30CDCC6839CE365CF27D26516E96C529033B1821E846F98374DFE024DA616185C922C21CB715C6158C9D3
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2024/07/pexels-pixabay-258117-600x401.jpg
                                                                                  Preview:RIFF.Z..WEBPVP8 tZ.......*X...>.B.J.....Rj....gns...... ^..M..%l?wa..*g....[2.N...'!..?x........,....?..E<.........B?|...O......G..{.J.....S.<..-.@....]..`.]...A..:du......|K.bL. n.......<....<.u...v..x..g.........T)......$...]+.o..6'.......&.L.W..@=......{.'1=.6.+.[..m..,@.....F.F..:.vd....x....,3.t-b.[.c..f..(..eEQ.....t..2.[.,...s).C.t.@^...<.M.L..Ce_h....!....u}......!|t...H..eh.5#xOt.A.K....q......#.\.x=QQ..M...#.._...?....4...-....)..]>...6...O24*B...6".....|..!..~..6l..Fb.........].D.p]...@q..8....e.L....s..M.....-..S>&......p.+>F. ....}..K...f....Z..8qj<p.s`.tM.........s....... ..."..l:.MJ4!.K.{vD).4...7.......;..>..OE.N]jc.....%>..z...w..a~....u........h{=].#%Zy...K9.....n.GC...<%.W!....c-...j..[!..U g<\..W..E.._.o[..R&!4B...YS;...P.~..h.;.\..:8.n3..B.(...v..N...N.....o.>t.?V...ed..l!T......F. ..I.p|;.....lk*.q.\{..I".`p2....3R`.l...PL......z.O.3...O.......Ix....=.c...Z0ES..n>........(.#..yzj#.o4{.......N.2...?.K..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):67576
                                                                                  Entropy (8bit):4.569096337509685
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1998B29B59B54706E1C7BC7E33C9ADA9
                                                                                  SHA1:8287BF86ECA28CE2C37AC6E2F6F80597F13F784D
                                                                                  SHA-256:A8F0AA332769F555FCD3B2756BCF4E59D9A0FE80263E3C635C0BBC254BEF6B45
                                                                                  SHA-512:9F228530B8525BC5AB5DA5621F2F2A231EF9DC2C0060A8EFC556FD9C0CCED630E82D80316C7DDE090995BB6395A1DD90D54E10218621EFB1C6445762350B7F3F
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:"use strict";..var woof_redirect = '';//if we use redirect attribute in shortcode [woof]..var woof_reset_btn_action = false;..var woof_additional_fields = {};..jQuery(function () {.. try.. {.. woof_current_values = JSON.parse(woof_current_values);.. } catch (e).. {.. woof_current_values = null;.. }.. if (woof_current_values == null || woof_current_values.length == 0) {.. woof_current_values = {};.. }....});....//***..if (typeof woof_lang_custom == 'undefined') {.. var woof_lang_custom = {};/*!!important*/..}..if (typeof woof_ext_filter_titles != 'undefined') {.. woof_lang_custom = Object.assign({}, woof_lang_custom, woof_ext_filter_titles);..}....jQuery(function ($) {.. jQuery('body').append('<div id="woof_html_buffer" class="woof_info_popup" style="display: none;"></div>');..//http://stackoverflow.com/questions/2389540/jquery-hasparent.. jQuery.extend(jQuery.fn, {.. within: function (pSelector) {.. // Returns a su
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11936, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):11936
                                                                                  Entropy (8bit):7.979587450905817
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:15D8EDE0A816BC7A9838207747C6620C
                                                                                  SHA1:F6E2E75F1277C66E282553AE6A22661E51F472B8
                                                                                  SHA-256:DBB8F45730D91BFFFF8307CFDF7C82E67745D84CB6063A1F3880FADFAD59C57D
                                                                                  SHA-512:39C75F8E0939275A69F8D30E7F91D7CA06AF19240567FB50E441A0D2594B73B6A390D11033AFB63D68C86C89F4E4BF39B3ACA131B30F640D21101DC414E42C97
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2
                                                                                  Preview:wOF2..............r....;.........................@..f..0.`....T..<........a..t.....6.$..d. ..t. ..I..f%.....}...g#.>.Q.(.....,...c..2....y!..W...K...g....n...-.X.`.G*...V{.,C........b..H...|NF....E.Q..!.k..Nl.n...1#...XMG.U'.....jq...#4.I.....O#i.^.......*.r..P..&..x4......62...!Y..AK..`L`T..R.GmT.G.(../HX............&U..(...<.....q...I...ts.qv..I....,..0.h.C.\.L..X.X.o.*]I.{.X...vV-....:tj.80.<.............}p....!.....$b.".M.T.v4..D(..x..^}..|..A......`,..c....b.tV.!kK..........,.!.Q..s.W4O......#(?A<...Y..<2..d...=z.. . .4..r..p..~...!D.s...2=#f..tM-fwe.Lgnv...._.=....m...@A..D{..s#..-.n.Op.....p..z.g...@d......}..I.$r.........=...a.}...E......Yej..t.N6U.R. <..0 ....#...ro..]H....}kB..0...\......~...&..&....L.7.#..#.i....;.Az...R......Er.W.......,8u.(.!..>BB2.0.SlD.dS. ..9F..u~...Y.%..4f......@...d v.Cp8.;}?... ..s..N...n2i...I..!....#.R. .I.w ...K.!.n+.`ah.=.$..<...|..k.7q....gT...Q.."Okc2%{o..r.....8."/...7tOp._D.....u.F'|.7^.j....S.Q.{].
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x324, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                  Category:downloaded
                                                                                  Size (bytes):14920
                                                                                  Entropy (8bit):7.987170127748026
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:514641706FCB64FE26658499B60969E4
                                                                                  SHA1:B80E38023FB545763447DD2C65E68839ED426D93
                                                                                  SHA-256:B178C63E51933058D6A1E66E93931DCEECCD20DC3CE4E49685389D35C6076D41
                                                                                  SHA-512:F8D220C79AE8C0F2609EA9D9795FB5601F2EBFED5CD30EFFFBEEBEA8604A13F0F64B11A1A4C2D4CBF30807D9A7F9D9033C58D0F1F7D1190BCEA36CA1EBDFB0A3
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/uploads/2020/10/banner_KW_2021.jpg
                                                                                  Preview:RIFF@:..WEBPVP8 4:.......*..D.>.B.J...!..Z....M...Y..|.cY..../..F.9...?s...?.T.>sg............Q.S.;.GE...T.?.>....n..~.~F|........W../._.......3..2......1.a....M.#.....op.)...?.........G._./._...._....o_ _..A.U......p..}..........?1...................O....7....._`?._........3.../..............q.....n.....?....+tU...........gN........n.*b.o..Nd..........%.2....%.2.t.ceVz.W..=T..Z.f.S#...n.XR.G,...2b I .Ww.'.....'J.X.D..0....._....Q..&y..X8.K4..-.K...C...z.(J.Y..o..E...7J..(9...,.*.D...E..#.ntO.B.(...Y....%.4.S4u..DK.,.M.yG..ve_.............RO.....nc>s.RZmB.K...Y-.'..G..!.H..s,..F.....?.l.........o>m.....f....~..r.(V..H.8.sv.o*...grY:w.i...O....p..Yd..l....s..TZ..g.86.;W.<...I:w....'..v<d.S.d..Y..]9'.f..rg.F\OtG#..r.p.P...)x..1G..+KSw.?b?.....w.......$.f},..(8.l......4..*.l..OO.4Ef?P.d..=....<....y..O.._3R.....4p.N.NQ!......W.'S4..../.k.s....r.E.("F...../=x..Y...?....?..2]..Q..*..o....M+j...,....N..m..0uqn.6"...A..<...A.....2T{>..b..{..!
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1159)
                                                                                  Category:downloaded
                                                                                  Size (bytes):339157
                                                                                  Entropy (8bit):5.618922791065017
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:1E6C8730637D256DE1FCF65978052E51
                                                                                  SHA1:919D565C7641979CF8B0059CA7BF830D1A637660
                                                                                  SHA-256:F8F473F3D9717472EAF8A8DB407466B9EC7334757B3440D44E56A96E64C8C113
                                                                                  SHA-512:0F0B65F6C73FBE2EED625765B6514843262AA47176B53F0FAB1C4B959CEB362E209DCFC5BADAAC4264EDCAC51A6A74B3D2C381F86B71C003FA8116B7815691C6
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://www.youtube.com/s/player/e627e516/www-embed-player.vflset/www-embed-player.js
                                                                                  Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                  Category:downloaded
                                                                                  Size (bytes):78196
                                                                                  Entropy (8bit):7.997039463361104
                                                                                  Encrypted:true
                                                                                  SSDEEP:
                                                                                  MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                  SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                  SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                  SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
                                                                                  Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (9186)
                                                                                  Category:downloaded
                                                                                  Size (bytes):12743
                                                                                  Entropy (8bit):4.900680275623623
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:2408ADE926B71FE4F88FFB508F01ADBD
                                                                                  SHA1:185C156E0E01ADFED7EBA804EAA956965CF2DC9E
                                                                                  SHA-256:9E8A3A012AB500CE90D9AD5C0FBECA46EAAA80780B944466A1C9A05EBF2E61F3
                                                                                  SHA-512:BCFA20A0B5F979676D1D6B1A833439CC11A3C514B965E67A007BBF4FDBF579C487F9FE68C39723F78B6410A0E3F0BA52D718133089A59D3158E05FAB01D9B501
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-8.9.3
                                                                                  Preview:@keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes loading__animation{to{transform:translateX(100%)}}body.wc-block-product-gallery-modal-open{overflow:hidden}.wc-block-grid__products .wc-block-grid__product-image{display:block;position:relative;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image a{border:0;box-shadow:none;outline:0;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image img{height:auto;max-width:100%;width:auto}.wc-block-grid__products .wc-block-grid__product-image img[hidden]{display:none}.wc-block-grid__products .wc-block-grid__product-image img[alt=""]{border:1px solid #f2f2f2}.edit-post-visual-editor .editor-block-list__block .wc-block-grid__product-title,.editor-styles-wrapper .wc-block-grid__product-title,.wc-block-grid__product-title{color:inherit;display:block;font-family:inherit;font-size:inherit;font-weight:70
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (34412), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):34412
                                                                                  Entropy (8bit):4.847884987652722
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:6B758B9491C43FD5A8D05EEC2A68FFCD
                                                                                  SHA1:9D944B817A60925E577FDC09E276A0EB91839673
                                                                                  SHA-256:2B2FBD92F74008C003C8FFF5F94DB7702BD3F822D6119BE2697C9A27E6F21DC3
                                                                                  SHA-512:B1E139781AA7808D9115BC661FD8885F13F67857286BD05984E4C59FAD6798B4EC11C15D367E33AB687A15FEA945DE8658A1EEBA65CD4AA828FB45F6FC584D5D
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  URL:https://cambridge.pl/wp-content/themes/neve/assets/css/woocommerce.min.css?ver=3.5.8
                                                                                  Preview:.wc-block-components-product-button .wp-block-button__link.add_to_cart_button,.wc-block-grid__product-add-to-cart.wp-block-button .wp-block-button__link{cursor:pointer;box-sizing:border-box;border-color:currentColor;text-align:center;font-family:var(--bodyfontfamily),var(--nv-fallback-ff)}#add_payment_method .wc-proceed-to-checkout a.checkout-button,#review_form #respond input#submit,.wc-block-components-product-button .wp-block-button__link.add_to_cart_button,.wc-block-grid__product-add-to-cart.wp-block-button .wp-block-button__link,.woocommerce #respond input#submit.alt,.woocommerce #respond input#submit.alt.disabled,.woocommerce #respond input#submit.alt:disabled,.woocommerce #respond input#submit.alt:disabled[disabled],.woocommerce #respond input#submit.disabled,.woocommerce #respond input#submit:disabled,.woocommerce #respond input#submit:disabled[disabled],.woocommerce a.button,.woocommerce a.button.alt,.woocommerce a.button.alt.disabled,.woocommerce a.button.alt:disabled,.woocom
                                                                                  No static file info